Dec 20 14:01:43 qemux86-64 kernel: Linux version 5.15.124-yocto-standard (oe-user@oe-host) (x86_64-agl-linux-gcc (GCC) 11.4.0, GNU ld (GNU Binutils) 2.38.20220708) #1 SMP PREEMPT Tue Dec 19 15:33:20 UTC 2023 Dec 20 14:01:43 qemux86-64 kernel: Command line: LABEL=Boot root=PARTUUID=17d60094-948d-4732-8527-9c58f6661fd1 rootwait rootfstype=ext4 console=ttyS0,115200n8 console=tty0 reboot=efi Dec 20 14:01:43 qemux86-64 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Dec 20 14:01:43 qemux86-64 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Dec 20 14:01:43 qemux86-64 kernel: x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' Dec 20 14:01:43 qemux86-64 kernel: x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' Dec 20 14:01:43 qemux86-64 kernel: x86/fpu: xstate_offset[3]: 576, xstate_sizes[3]: 64 Dec 20 14:01:43 qemux86-64 kernel: x86/fpu: xstate_offset[4]: 640, xstate_sizes[4]: 64 Dec 20 14:01:43 qemux86-64 kernel: x86/fpu: Enabled xstate features 0x1b, context size is 704 bytes, using 'compacted' format. Dec 20 14:01:43 qemux86-64 kernel: signal: max sigframe size: 2032 Dec 20 14:01:43 qemux86-64 kernel: BIOS-provided physical RAM map: Dec 20 14:01:43 qemux86-64 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000003efff] usable Dec 20 14:01:43 qemux86-64 kernel: BIOS-e820: [mem 0x000000000003f000-0x000000000003ffff] reserved Dec 20 14:01:43 qemux86-64 kernel: BIOS-e820: [mem 0x0000000000040000-0x000000000009dfff] usable Dec 20 14:01:43 qemux86-64 kernel: BIOS-e820: [mem 0x000000000009e000-0x00000000000fffff] reserved Dec 20 14:01:43 qemux86-64 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000000fffffff] usable Dec 20 14:01:43 qemux86-64 kernel: BIOS-e820: [mem 0x0000000010000000-0x0000000012150fff] reserved Dec 20 14:01:43 qemux86-64 kernel: BIOS-e820: [mem 0x0000000012151000-0x0000000077b5cfff] usable Dec 20 14:01:43 qemux86-64 kernel: BIOS-e820: [mem 0x0000000077b5d000-0x0000000079c66fff] reserved Dec 20 14:01:43 qemux86-64 kernel: BIOS-e820: [mem 0x0000000079c67000-0x0000000079c7bfff] ACPI data Dec 20 14:01:43 qemux86-64 kernel: BIOS-e820: [mem 0x0000000079c7c000-0x0000000079cdbfff] ACPI NVS Dec 20 14:01:43 qemux86-64 kernel: BIOS-e820: [mem 0x0000000079cdc000-0x000000007a080fff] reserved Dec 20 14:01:43 qemux86-64 kernel: BIOS-e820: [mem 0x000000007a081000-0x000000007a3eefff] usable Dec 20 14:01:43 qemux86-64 kernel: BIOS-e820: [mem 0x000000007a3ef000-0x000000007a3effff] ACPI NVS Dec 20 14:01:43 qemux86-64 kernel: BIOS-e820: [mem 0x000000007a3f0000-0x000000007a409fff] reserved Dec 20 14:01:43 qemux86-64 kernel: BIOS-e820: [mem 0x000000007a40a000-0x000000007a964fff] usable Dec 20 14:01:43 qemux86-64 kernel: BIOS-e820: [mem 0x000000007a965000-0x000000007a966fff] reserved Dec 20 14:01:43 qemux86-64 kernel: BIOS-e820: [mem 0x000000007a967000-0x000000007affffff] usable Dec 20 14:01:43 qemux86-64 kernel: BIOS-e820: [mem 0x000000007b000000-0x000000007fffffff] reserved Dec 20 14:01:43 qemux86-64 kernel: BIOS-e820: [mem 0x00000000d0000000-0x00000000d0ffffff] reserved Dec 20 14:01:43 qemux86-64 kernel: BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved Dec 20 14:01:43 qemux86-64 kernel: BIOS-e820: [mem 0x00000000fe042000-0x00000000fe044fff] reserved Dec 20 14:01:43 qemux86-64 kernel: BIOS-e820: [mem 0x00000000fe900000-0x00000000fe902fff] reserved Dec 20 14:01:43 qemux86-64 kernel: BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved Dec 20 14:01:43 qemux86-64 kernel: BIOS-e820: [mem 0x00000000fed01000-0x00000000fed01fff] reserved Dec 20 14:01:43 qemux86-64 kernel: BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved Dec 20 14:01:43 qemux86-64 kernel: BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Dec 20 14:01:43 qemux86-64 kernel: NX (Execute Disable) protection: active Dec 20 14:01:43 qemux86-64 kernel: e820: update [mem 0x72e0f018-0x72e1f057] usable ==> usable Dec 20 14:01:43 qemux86-64 kernel: e820: update [mem 0x72e0f018-0x72e1f057] usable ==> usable Dec 20 14:01:43 qemux86-64 kernel: extended physical RAM map: Dec 20 14:01:43 qemux86-64 kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000003efff] usable Dec 20 14:01:43 qemux86-64 kernel: reserve setup_data: [mem 0x000000000003f000-0x000000000003ffff] reserved Dec 20 14:01:43 qemux86-64 kernel: reserve setup_data: [mem 0x0000000000040000-0x000000000009dfff] usable Dec 20 14:01:43 qemux86-64 kernel: reserve setup_data: [mem 0x000000000009e000-0x00000000000fffff] reserved Dec 20 14:01:43 qemux86-64 kernel: reserve setup_data: [mem 0x0000000000100000-0x000000000fffffff] usable Dec 20 14:01:43 qemux86-64 kernel: reserve setup_data: [mem 0x0000000010000000-0x0000000012150fff] reserved Dec 20 14:01:43 qemux86-64 kernel: reserve setup_data: [mem 0x0000000012151000-0x0000000072e0f017] usable Dec 20 14:01:43 qemux86-64 kernel: reserve setup_data: [mem 0x0000000072e0f018-0x0000000072e1f057] usable Dec 20 14:01:43 qemux86-64 kernel: reserve setup_data: [mem 0x0000000072e1f058-0x0000000077b5cfff] usable Dec 20 14:01:43 qemux86-64 kernel: reserve setup_data: [mem 0x0000000077b5d000-0x0000000079c66fff] reserved Dec 20 14:01:43 qemux86-64 kernel: reserve setup_data: [mem 0x0000000079c67000-0x0000000079c7bfff] ACPI data Dec 20 14:01:43 qemux86-64 kernel: reserve setup_data: [mem 0x0000000079c7c000-0x0000000079cdbfff] ACPI NVS Dec 20 14:01:43 qemux86-64 kernel: reserve setup_data: [mem 0x0000000079cdc000-0x000000007a080fff] reserved Dec 20 14:01:43 qemux86-64 kernel: reserve setup_data: [mem 0x000000007a081000-0x000000007a3eefff] usable Dec 20 14:01:43 qemux86-64 kernel: reserve setup_data: [mem 0x000000007a3ef000-0x000000007a3effff] ACPI NVS Dec 20 14:01:43 qemux86-64 kernel: reserve setup_data: [mem 0x000000007a3f0000-0x000000007a409fff] reserved Dec 20 14:01:43 qemux86-64 kernel: reserve setup_data: [mem 0x000000007a40a000-0x000000007a964fff] usable Dec 20 14:01:43 qemux86-64 kernel: reserve setup_data: [mem 0x000000007a965000-0x000000007a966fff] reserved Dec 20 14:01:43 qemux86-64 kernel: reserve setup_data: [mem 0x000000007a967000-0x000000007affffff] usable Dec 20 14:01:43 qemux86-64 kernel: reserve setup_data: [mem 0x000000007b000000-0x000000007fffffff] reserved Dec 20 14:01:43 qemux86-64 kernel: reserve setup_data: [mem 0x00000000d0000000-0x00000000d0ffffff] reserved Dec 20 14:01:43 qemux86-64 kernel: reserve setup_data: [mem 0x00000000e0000000-0x00000000efffffff] reserved Dec 20 14:01:43 qemux86-64 kernel: reserve setup_data: [mem 0x00000000fe042000-0x00000000fe044fff] reserved Dec 20 14:01:43 qemux86-64 kernel: reserve setup_data: [mem 0x00000000fe900000-0x00000000fe902fff] reserved Dec 20 14:01:43 qemux86-64 kernel: reserve setup_data: [mem 0x00000000fec00000-0x00000000fec00fff] reserved Dec 20 14:01:43 qemux86-64 kernel: reserve setup_data: [mem 0x00000000fed01000-0x00000000fed01fff] reserved Dec 20 14:01:43 qemux86-64 kernel: reserve setup_data: [mem 0x00000000fee00000-0x00000000fee00fff] reserved Dec 20 14:01:43 qemux86-64 kernel: reserve setup_data: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Dec 20 14:01:43 qemux86-64 kernel: efi: EFI v2.50 by American Megatrends Dec 20 14:01:43 qemux86-64 kernel: efi: TPMFinalLog=0x79caa000 ACPI=0x79c6e000 ACPI 2.0=0x79c6e000 SMBIOS=0x79eed000 SMBIOS 3.0=0x79eec000 TPMEventLog=0x72e20018 Dec 20 14:01:43 qemux86-64 kernel: SMBIOS 3.0.0 present. Dec 20 14:01:43 qemux86-64 kernel: DMI: AAEON UP-APL01/UP-APL01, BIOS UPA1AM21 09/01/2017 Dec 20 14:01:43 qemux86-64 kernel: tsc: Detected 1094.400 MHz processor Dec 20 14:01:43 qemux86-64 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Dec 20 14:01:43 qemux86-64 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Dec 20 14:01:43 qemux86-64 kernel: last_pfn = 0x7b000 max_arch_pfn = 0x400000000 Dec 20 14:01:43 qemux86-64 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Dec 20 14:01:43 qemux86-64 kernel: Using GB pages for direct mapping Dec 20 14:01:43 qemux86-64 kernel: Secure boot disabled Dec 20 14:01:43 qemux86-64 kernel: ACPI: Early table checksum verification disabled Dec 20 14:01:43 qemux86-64 kernel: ACPI: RSDP 0x0000000079C6E000 000024 (v02 ALASKA) Dec 20 14:01:43 qemux86-64 kernel: ACPI: XSDT 0x0000000079C6E0C0 0000EC (v01 ALASKA A M I 01072009 AMI 00010013) Dec 20 14:01:43 qemux86-64 kernel: ACPI: FACP 0x0000000079C76040 000114 (v06 ALASKA A M I 01072009 AMI 00010013) Dec 20 14:01:43 qemux86-64 kernel: ACPI: DSDT 0x0000000079C6E250 007DEC (v02 ALASKA A M I 01072009 INTL 20120913) Dec 20 14:01:43 qemux86-64 kernel: ACPI: FACS 0x0000000079CDB080 000040 Dec 20 14:01:43 qemux86-64 kernel: ACPI: FPDT 0x0000000079C76160 000044 (v01 ALASKA A M I 01072009 AMI 00010013) Dec 20 14:01:43 qemux86-64 kernel: ACPI: FIDT 0x0000000079C761B0 00009C (v01 ALASKA A M I 01072009 AMI 00010013) Dec 20 14:01:43 qemux86-64 kernel: ACPI: MCFG 0x0000000079C76250 00003C (v01 ALASKA A M I 01072009 MSFT 00000097) Dec 20 14:01:43 qemux86-64 kernel: ACPI: HROT 0x0000000079C76290 0000DB (v01 INTEL EDK2 00000005 INTL 0100000D) Dec 20 14:01:43 qemux86-64 kernel: ACPI: DBG2 0x0000000079C76370 000072 (v00 INTEL EDK2 00000003 BRXT 0100000D) Dec 20 14:01:43 qemux86-64 kernel: ACPI: DBGP 0x0000000079C763F0 000034 (v01 INTEL EDK2 00000003 BRXT 0100000D) Dec 20 14:01:43 qemux86-64 kernel: ACPI: HPET 0x0000000079C76430 000038 (v01 INTEL EDK2 00000003 BRXT 0100000D) Dec 20 14:01:43 qemux86-64 kernel: ACPI: LPIT 0x0000000079C76470 00005C (v01 INTEL EDK2 00000003 BRXT 0100000D) Dec 20 14:01:43 qemux86-64 kernel: ACPI: APIC 0x0000000079C764D0 000084 (v03 INTEL EDK2 00000003 BRXT 0100000D) Dec 20 14:01:43 qemux86-64 kernel: ACPI: NPKT 0x0000000079C76560 000065 (v01 INTEL EDK2 00000003 BRXT 0100000D) Dec 20 14:01:43 qemux86-64 kernel: ACPI: PRAM 0x0000000079C765D0 000030 (v01 INTEL EDK2 00000003 BRXT 0100000D) Dec 20 14:01:43 qemux86-64 kernel: ACPI: WSMT 0x0000000079C76600 000028 (v01 INTEL EDK2 00000003 BRXT 0100000D) Dec 20 14:01:43 qemux86-64 kernel: ACPI: SSDT 0x0000000079C76630 000AC5 (v01 AAEON PINCTRL 00000001 INTL 20120913) Dec 20 14:01:43 qemux86-64 kernel: ACPI: SSDT 0x0000000079C77100 00002C (v01 Intel_ Platform 00001000 INTL 20120913) Dec 20 14:01:43 qemux86-64 kernel: ACPI: SSDT 0x0000000079C77130 0003DF (v02 PmRef Cpu0Ist 00003000 INTL 20120913) Dec 20 14:01:43 qemux86-64 kernel: ACPI: SSDT 0x0000000079C77510 00072B (v02 CpuRef CpuSsdt 00003000 INTL 20120913) Dec 20 14:01:43 qemux86-64 kernel: ACPI: SSDT 0x0000000079C77C40 00032D (v02 PmRef Cpu0Tst 00003000 INTL 20120913) Dec 20 14:01:43 qemux86-64 kernel: ACPI: SSDT 0x0000000079C77F70 00017C (v02 PmRef ApTst 00003000 INTL 20120913) Dec 20 14:01:43 qemux86-64 kernel: ACPI: SSDT 0x0000000079C780F0 002760 (v02 SaSsdt SaSsdt 00003000 INTL 20120913) Dec 20 14:01:43 qemux86-64 kernel: ACPI: UEFI 0x0000000079C7A850 000042 (v01 ALASKA A M I 00000000 00000000) Dec 20 14:01:43 qemux86-64 kernel: ACPI: TPM2 0x0000000079C7A8A0 000034 (v03 Tpm2Tabl 00000001 AMI 00000000) Dec 20 14:01:43 qemux86-64 kernel: ACPI: DMAR 0x0000000079C7A8E0 0000B0 (v01 INTEL EDK2 00000003 BRXT 0100000D) Dec 20 14:01:43 qemux86-64 kernel: ACPI: WDAT 0x0000000079C7A990 000104 (v01 00000000 00000000) Dec 20 14:01:43 qemux86-64 kernel: ACPI: NHLT 0x0000000079C7AAA0 00050D (v00 INTEL EDK2 00000002 01000013) Dec 20 14:01:43 qemux86-64 kernel: ACPI: Reserving FACP table memory at [mem 0x79c76040-0x79c76153] Dec 20 14:01:43 qemux86-64 kernel: ACPI: Reserving DSDT table memory at [mem 0x79c6e250-0x79c7603b] Dec 20 14:01:43 qemux86-64 kernel: ACPI: Reserving FACS table memory at [mem 0x79cdb080-0x79cdb0bf] Dec 20 14:01:43 qemux86-64 kernel: ACPI: Reserving FPDT table memory at [mem 0x79c76160-0x79c761a3] Dec 20 14:01:43 qemux86-64 kernel: ACPI: Reserving FIDT table memory at [mem 0x79c761b0-0x79c7624b] Dec 20 14:01:43 qemux86-64 kernel: ACPI: Reserving MCFG table memory at [mem 0x79c76250-0x79c7628b] Dec 20 14:01:43 qemux86-64 kernel: ACPI: Reserving HROT table memory at [mem 0x79c76290-0x79c7636a] Dec 20 14:01:43 qemux86-64 kernel: ACPI: Reserving DBG2 table memory at [mem 0x79c76370-0x79c763e1] Dec 20 14:01:43 qemux86-64 kernel: ACPI: Reserving DBGP table memory at [mem 0x79c763f0-0x79c76423] Dec 20 14:01:43 qemux86-64 kernel: ACPI: Reserving HPET table memory at [mem 0x79c76430-0x79c76467] Dec 20 14:01:43 qemux86-64 kernel: ACPI: Reserving LPIT table memory at [mem 0x79c76470-0x79c764cb] Dec 20 14:01:43 qemux86-64 kernel: ACPI: Reserving APIC table memory at [mem 0x79c764d0-0x79c76553] Dec 20 14:01:43 qemux86-64 kernel: ACPI: Reserving NPKT table memory at [mem 0x79c76560-0x79c765c4] Dec 20 14:01:43 qemux86-64 kernel: ACPI: Reserving PRAM table memory at [mem 0x79c765d0-0x79c765ff] Dec 20 14:01:43 qemux86-64 kernel: ACPI: Reserving WSMT table memory at [mem 0x79c76600-0x79c76627] Dec 20 14:01:43 qemux86-64 kernel: ACPI: Reserving SSDT table memory at [mem 0x79c76630-0x79c770f4] Dec 20 14:01:43 qemux86-64 kernel: ACPI: Reserving SSDT table memory at [mem 0x79c77100-0x79c7712b] Dec 20 14:01:43 qemux86-64 kernel: ACPI: Reserving SSDT table memory at [mem 0x79c77130-0x79c7750e] Dec 20 14:01:43 qemux86-64 kernel: ACPI: Reserving SSDT table memory at [mem 0x79c77510-0x79c77c3a] Dec 20 14:01:43 qemux86-64 kernel: ACPI: Reserving SSDT table memory at [mem 0x79c77c40-0x79c77f6c] Dec 20 14:01:43 qemux86-64 kernel: ACPI: Reserving SSDT table memory at [mem 0x79c77f70-0x79c780eb] Dec 20 14:01:43 qemux86-64 kernel: ACPI: Reserving SSDT table memory at [mem 0x79c780f0-0x79c7a84f] Dec 20 14:01:43 qemux86-64 kernel: ACPI: Reserving UEFI table memory at [mem 0x79c7a850-0x79c7a891] Dec 20 14:01:43 qemux86-64 kernel: ACPI: Reserving TPM2 table memory at [mem 0x79c7a8a0-0x79c7a8d3] Dec 20 14:01:43 qemux86-64 kernel: ACPI: Reserving DMAR table memory at [mem 0x79c7a8e0-0x79c7a98f] Dec 20 14:01:43 qemux86-64 kernel: ACPI: Reserving WDAT table memory at [mem 0x79c7a990-0x79c7aa93] Dec 20 14:01:43 qemux86-64 kernel: ACPI: Reserving NHLT table memory at [mem 0x79c7aaa0-0x79c7afac] Dec 20 14:01:43 qemux86-64 kernel: Zone ranges: Dec 20 14:01:43 qemux86-64 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Dec 20 14:01:43 qemux86-64 kernel: DMA32 [mem 0x0000000001000000-0x000000007affffff] Dec 20 14:01:43 qemux86-64 kernel: Normal empty Dec 20 14:01:43 qemux86-64 kernel: Movable zone start for each node Dec 20 14:01:43 qemux86-64 kernel: Early memory node ranges Dec 20 14:01:43 qemux86-64 kernel: node 0: [mem 0x0000000000001000-0x000000000003efff] Dec 20 14:01:43 qemux86-64 kernel: node 0: [mem 0x0000000000040000-0x000000000009dfff] Dec 20 14:01:43 qemux86-64 kernel: node 0: [mem 0x0000000000100000-0x000000000fffffff] Dec 20 14:01:43 qemux86-64 kernel: node 0: [mem 0x0000000012151000-0x0000000077b5cfff] Dec 20 14:01:43 qemux86-64 kernel: node 0: [mem 0x000000007a081000-0x000000007a3eefff] Dec 20 14:01:43 qemux86-64 kernel: node 0: [mem 0x000000007a40a000-0x000000007a964fff] Dec 20 14:01:43 qemux86-64 kernel: node 0: [mem 0x000000007a967000-0x000000007affffff] Dec 20 14:01:43 qemux86-64 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000007affffff] Dec 20 14:01:43 qemux86-64 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Dec 20 14:01:43 qemux86-64 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Dec 20 14:01:43 qemux86-64 kernel: On node 0, zone DMA: 98 pages in unavailable ranges Dec 20 14:01:43 qemux86-64 kernel: On node 0, zone DMA32: 8529 pages in unavailable ranges Dec 20 14:01:43 qemux86-64 kernel: On node 0, zone DMA32: 9508 pages in unavailable ranges Dec 20 14:01:43 qemux86-64 kernel: On node 0, zone DMA32: 27 pages in unavailable ranges Dec 20 14:01:43 qemux86-64 kernel: On node 0, zone DMA32: 2 pages in unavailable ranges Dec 20 14:01:43 qemux86-64 kernel: On node 0, zone DMA32: 20480 pages in unavailable ranges Dec 20 14:01:43 qemux86-64 kernel: Reserving Intel graphics memory at [mem 0x7c000000-0x7fffffff] Dec 20 14:01:43 qemux86-64 kernel: ACPI: PM-Timer IO Port: 0x408 Dec 20 14:01:43 qemux86-64 kernel: ACPI: LAPIC_NMI (acpi_id[0x01] high level lint[0x1]) Dec 20 14:01:43 qemux86-64 kernel: ACPI: LAPIC_NMI (acpi_id[0x02] high level lint[0x1]) Dec 20 14:01:43 qemux86-64 kernel: ACPI: LAPIC_NMI (acpi_id[0x03] high level lint[0x1]) Dec 20 14:01:43 qemux86-64 kernel: ACPI: LAPIC_NMI (acpi_id[0x04] high level lint[0x1]) Dec 20 14:01:43 qemux86-64 kernel: IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-119 Dec 20 14:01:43 qemux86-64 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Dec 20 14:01:43 qemux86-64 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level) Dec 20 14:01:43 qemux86-64 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Dec 20 14:01:43 qemux86-64 kernel: ACPI: HPET id: 0x8086a701 base: 0xfed00000 Dec 20 14:01:43 qemux86-64 kernel: TSC deadline timer available Dec 20 14:01:43 qemux86-64 kernel: smpboot: Allowing 4 CPUs, 2 hotplug CPUs Dec 20 14:01:43 qemux86-64 kernel: [mem 0x80000000-0xcfffffff] available for PCI devices Dec 20 14:01:43 qemux86-64 kernel: Booting paravirtualized kernel on bare hardware Dec 20 14:01:43 qemux86-64 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Dec 20 14:01:43 qemux86-64 kernel: setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:4 nr_node_ids:1 Dec 20 14:01:43 qemux86-64 kernel: percpu: Embedded 53 pages/cpu s179544 r8192 d29352 u524288 Dec 20 14:01:43 qemux86-64 kernel: pcpu-alloc: s179544 r8192 d29352 u524288 alloc=1*2097152 Dec 20 14:01:43 qemux86-64 kernel: pcpu-alloc: [0] 0 1 2 3 Dec 20 14:01:43 qemux86-64 kernel: Built 1 zonelists, mobility grouping on. Total pages: 477614 Dec 20 14:01:43 qemux86-64 kernel: Kernel command line: LABEL=Boot root=PARTUUID=17d60094-948d-4732-8527-9c58f6661fd1 rootwait rootfstype=ext4 console=ttyS0,115200n8 console=tty0 reboot=efi Dec 20 14:01:43 qemux86-64 kernel: Unknown kernel command line parameters "LABEL=Boot", will be passed to user space. Dec 20 14:01:43 qemux86-64 kernel: Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Dec 20 14:01:43 qemux86-64 kernel: Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) Dec 20 14:01:43 qemux86-64 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Dec 20 14:01:43 qemux86-64 kernel: Memory: 1782916K/1942568K available (16395K kernel code, 2242K rwdata, 3852K rodata, 1932K init, 1800K bss, 159392K reserved, 0K cma-reserved) Dec 20 14:01:43 qemux86-64 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Dec 20 14:01:43 qemux86-64 kernel: Kernel/User page tables isolation: enabled Dec 20 14:01:43 qemux86-64 kernel: ftrace: allocating 48285 entries in 189 pages Dec 20 14:01:43 qemux86-64 kernel: ftrace: allocated 189 pages with 6 groups Dec 20 14:01:43 qemux86-64 kernel: rcu: Preemptible hierarchical RCU implementation. Dec 20 14:01:43 qemux86-64 kernel: rcu: RCU event tracing is enabled. Dec 20 14:01:43 qemux86-64 kernel: rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Dec 20 14:01:43 qemux86-64 kernel: Trampoline variant of Tasks RCU enabled. Dec 20 14:01:43 qemux86-64 kernel: Rude variant of Tasks RCU enabled. Dec 20 14:01:43 qemux86-64 kernel: Tracing variant of Tasks RCU enabled. Dec 20 14:01:43 qemux86-64 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Dec 20 14:01:43 qemux86-64 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Dec 20 14:01:43 qemux86-64 kernel: NR_IRQS: 4352, nr_irqs: 1024, preallocated irqs: 16 Dec 20 14:01:43 qemux86-64 kernel: kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____) Dec 20 14:01:43 qemux86-64 kernel: random: crng init done Dec 20 14:01:43 qemux86-64 kernel: Console: colour dummy device 80x25 Dec 20 14:01:43 qemux86-64 kernel: printk: console [tty0] enabled Dec 20 14:01:43 qemux86-64 kernel: printk: console [ttyS0] enabled Dec 20 14:01:43 qemux86-64 kernel: ACPI: Core revision 20210730 Dec 20 14:01:43 qemux86-64 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 99544814920 ns Dec 20 14:01:43 qemux86-64 kernel: APIC: Switch to symmetric I/O mode setup Dec 20 14:01:43 qemux86-64 kernel: DMAR: Host address width 39 Dec 20 14:01:43 qemux86-64 kernel: DMAR: DRHD base: 0x000000fed64000 flags: 0x0 Dec 20 14:01:43 qemux86-64 kernel: DMAR: dmar0: reg_base_addr fed64000 ver 1:0 cap 1c0000c40660462 ecap 7e3ff0505e Dec 20 14:01:43 qemux86-64 kernel: DMAR: DRHD base: 0x000000fed65000 flags: 0x1 Dec 20 14:01:43 qemux86-64 kernel: DMAR: dmar1: reg_base_addr fed65000 ver 1:0 cap d2008c40660462 ecap f050da Dec 20 14:01:43 qemux86-64 kernel: DMAR: RMRR base: 0x00000079c12000 end: 0x00000079c31fff Dec 20 14:01:43 qemux86-64 kernel: DMAR: RMRR base: 0x0000007b800000 end: 0x0000007fffffff Dec 20 14:01:43 qemux86-64 kernel: DMAR-IR: IOAPIC id 1 under DRHD base 0xfed65000 IOMMU 1 Dec 20 14:01:43 qemux86-64 kernel: DMAR-IR: HPET id 0 under DRHD base 0xfed65000 Dec 20 14:01:43 qemux86-64 kernel: DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. Dec 20 14:01:43 qemux86-64 kernel: DMAR-IR: Enabled IRQ remapping in x2apic mode Dec 20 14:01:43 qemux86-64 kernel: x2apic enabled Dec 20 14:01:43 qemux86-64 kernel: Switched APIC routing to cluster x2apic. Dec 20 14:01:43 qemux86-64 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Dec 20 14:01:43 qemux86-64 kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0xfc66f4fc7c, max_idle_ns: 440795224246 ns Dec 20 14:01:43 qemux86-64 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 2188.80 BogoMIPS (lpj=1094400) Dec 20 14:01:43 qemux86-64 kernel: pid_max: default: 32768 minimum: 301 Dec 20 14:01:43 qemux86-64 kernel: LSM: Security Framework initializing Dec 20 14:01:43 qemux86-64 kernel: landlock: Up and running. Dec 20 14:01:43 qemux86-64 kernel: SELinux: Initializing. Dec 20 14:01:43 qemux86-64 kernel: LSM support for eBPF active Dec 20 14:01:43 qemux86-64 kernel: Mount-cache hash table entries: 4096 (order: 3, 32768 bytes, linear) Dec 20 14:01:43 qemux86-64 kernel: Mountpoint-cache hash table entries: 4096 (order: 3, 32768 bytes, linear) Dec 20 14:01:43 qemux86-64 kernel: Last level iTLB entries: 4KB 48, 2MB 0, 4MB 0 Dec 20 14:01:43 qemux86-64 kernel: Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 Dec 20 14:01:43 qemux86-64 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Dec 20 14:01:43 qemux86-64 kernel: Spectre V2 : Mitigation: Retpolines Dec 20 14:01:43 qemux86-64 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Dec 20 14:01:43 qemux86-64 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Dec 20 14:01:43 qemux86-64 kernel: Speculative Store Bypass: Vulnerable Dec 20 14:01:43 qemux86-64 kernel: Freeing SMP alternatives memory: 48K Dec 20 14:01:43 qemux86-64 kernel: smpboot: Estimated ratio of average max frequency by base frequency (times 1024): 2234 Dec 20 14:01:43 qemux86-64 kernel: smpboot: CPU0: Intel(R) Celeron(R) CPU N3350 @ 1.10GHz (family: 0x6, model: 0x5c, stepping: 0x9) Dec 20 14:01:43 qemux86-64 kernel: Performance Events: PEBS fmt3+, Goldmont events, 32-deep LBR, full-width counters, Intel PMU driver. Dec 20 14:01:43 qemux86-64 kernel: ... version: 4 Dec 20 14:01:43 qemux86-64 kernel: ... bit width: 48 Dec 20 14:01:43 qemux86-64 kernel: ... generic registers: 4 Dec 20 14:01:43 qemux86-64 kernel: ... value mask: 0000ffffffffffff Dec 20 14:01:43 qemux86-64 kernel: ... max period: 00007fffffffffff Dec 20 14:01:43 qemux86-64 kernel: ... fixed-purpose events: 3 Dec 20 14:01:43 qemux86-64 kernel: ... event mask: 000000070000000f Dec 20 14:01:43 qemux86-64 kernel: rcu: Hierarchical SRCU implementation. Dec 20 14:01:43 qemux86-64 kernel: smp: Bringing up secondary CPUs ... Dec 20 14:01:43 qemux86-64 kernel: x86: Booting SMP configuration: Dec 20 14:01:43 qemux86-64 kernel: .... node #0, CPUs: #1 Dec 20 14:01:43 qemux86-64 kernel: smp: Brought up 1 node, 2 CPUs Dec 20 14:01:43 qemux86-64 kernel: smpboot: Max logical packages: 2 Dec 20 14:01:43 qemux86-64 kernel: smpboot: Total of 2 processors activated (4377.60 BogoMIPS) Dec 20 14:01:43 qemux86-64 kernel: devtmpfs: initialized Dec 20 14:01:43 qemux86-64 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x79c7c000-0x79cdbfff] (393216 bytes) Dec 20 14:01:43 qemux86-64 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x7a3ef000-0x7a3effff] (4096 bytes) Dec 20 14:01:43 qemux86-64 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Dec 20 14:01:43 qemux86-64 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Dec 20 14:01:43 qemux86-64 kernel: pinctrl core: initialized pinctrl subsystem Dec 20 14:01:43 qemux86-64 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Dec 20 14:01:43 qemux86-64 kernel: audit: initializing netlink subsys (disabled) Dec 20 14:01:43 qemux86-64 kernel: audit: type=2000 audit(1703080893.086:1): state=initialized audit_enabled=0 res=1 Dec 20 14:01:43 qemux86-64 kernel: thermal_sys: Registered thermal governor 'step_wise' Dec 20 14:01:43 qemux86-64 kernel: thermal_sys: Registered thermal governor 'user_space' Dec 20 14:01:43 qemux86-64 kernel: cpuidle: using governor menu Dec 20 14:01:43 qemux86-64 kernel: ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Dec 20 14:01:43 qemux86-64 kernel: ACPI: bus type PCI registered Dec 20 14:01:43 qemux86-64 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000) Dec 20 14:01:43 qemux86-64 kernel: PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820 Dec 20 14:01:43 qemux86-64 kernel: PCI: Using configuration type 1 for base access Dec 20 14:01:43 qemux86-64 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Dec 20 14:01:43 qemux86-64 kernel: raid6: sse2x4 gen() 3522 MB/s Dec 20 14:01:43 qemux86-64 kernel: raid6: sse2x4 xor() 994 MB/s Dec 20 14:01:43 qemux86-64 kernel: raid6: sse2x2 gen() 3728 MB/s Dec 20 14:01:43 qemux86-64 kernel: raid6: sse2x2 xor() 2199 MB/s Dec 20 14:01:43 qemux86-64 kernel: raid6: sse2x1 gen() 3247 MB/s Dec 20 14:01:43 qemux86-64 kernel: raid6: sse2x1 xor() 1968 MB/s Dec 20 14:01:43 qemux86-64 kernel: raid6: using algorithm sse2x2 gen() 3728 MB/s Dec 20 14:01:43 qemux86-64 kernel: raid6: .... xor() 2199 MB/s, rmw enabled Dec 20 14:01:43 qemux86-64 kernel: raid6: using ssse3x2 recovery algorithm Dec 20 14:01:43 qemux86-64 kernel: ACPI: Added _OSI(Module Device) Dec 20 14:01:43 qemux86-64 kernel: ACPI: Added _OSI(Processor Device) Dec 20 14:01:43 qemux86-64 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Dec 20 14:01:43 qemux86-64 kernel: ACPI: Added _OSI(Processor Aggregator Device) Dec 20 14:01:43 qemux86-64 kernel: ACPI: Added _OSI(Linux-Dell-Video) Dec 20 14:01:43 qemux86-64 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Dec 20 14:01:43 qemux86-64 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Dec 20 14:01:43 qemux86-64 kernel: ACPI: 8 ACPI AML tables successfully acquired and loaded Dec 20 14:01:43 qemux86-64 kernel: ACPI: Dynamic OEM Table Load: Dec 20 14:01:43 qemux86-64 kernel: ACPI: SSDT 0xFFFF9489523BCA00 000102 (v02 PmRef Cpu0Cst 00003001 INTL 20120913) Dec 20 14:01:43 qemux86-64 kernel: ACPI: Dynamic OEM Table Load: Dec 20 14:01:43 qemux86-64 kernel: ACPI: SSDT 0xFFFF9489523BCC00 00015F (v02 PmRef ApIst 00003000 INTL 20120913) Dec 20 14:01:43 qemux86-64 kernel: ACPI: Dynamic OEM Table Load: Dec 20 14:01:43 qemux86-64 kernel: ACPI: SSDT 0xFFFF9489BA3A9A80 00008D (v02 PmRef ApCst 00003000 INTL 20120913) Dec 20 14:01:43 qemux86-64 kernel: ACPI: Interpreter enabled Dec 20 14:01:43 qemux86-64 kernel: ACPI: PM: (supports S0 S3 S5) Dec 20 14:01:43 qemux86-64 kernel: ACPI: Using IOAPIC for interrupt routing Dec 20 14:01:43 qemux86-64 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Dec 20 14:01:43 qemux86-64 kernel: ACPI: Enabled 9 GPEs in block 00 to 7F Dec 20 14:01:43 qemux86-64 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Dec 20 14:01:43 qemux86-64 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Dec 20 14:01:43 qemux86-64 kernel: acpi PNP0A08:00: _OSC: platform retains control of PCIe features (AE_ERROR) Dec 20 14:01:43 qemux86-64 kernel: PCI host bridge to bus 0000:00 Dec 20 14:01:43 qemux86-64 kernel: pci_bus 0000:00: root bus resource [io 0x0070-0x0077] Dec 20 14:01:43 qemux86-64 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x006f window] Dec 20 14:01:43 qemux86-64 kernel: pci_bus 0000:00: root bus resource [io 0x0078-0x0cf7 window] Dec 20 14:01:43 qemux86-64 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Dec 20 14:01:43 qemux86-64 kernel: pci_bus 0000:00: root bus resource [mem 0x7c000001-0x7fffffff window] Dec 20 14:01:43 qemux86-64 kernel: pci_bus 0000:00: root bus resource [mem 0x7b800001-0x7bffffff window] Dec 20 14:01:43 qemux86-64 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xcfffffff window] Dec 20 14:01:43 qemux86-64 kernel: pci_bus 0000:00: root bus resource [mem 0xe0000000-0xefffffff window] Dec 20 14:01:43 qemux86-64 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:00.0: [8086:5af0] type 00 class 0x060000 Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:02.0: [8086:5a85] type 00 class 0x030000 Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:02.0: reg 0x10: [mem 0x90000000-0x90ffffff 64bit] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:02.0: reg 0x18: [mem 0x80000000-0x8fffffff 64bit pref] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:02.0: reg 0x20: [io 0xf000-0xf03f] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:02.0: BAR 2: assigned to efifb Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:0e.0: [8086:5a98] type 00 class 0x040100 Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:0e.0: reg 0x10: [mem 0x91510000-0x91513fff 64bit] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:0e.0: reg 0x20: [mem 0x91200000-0x912fffff 64bit] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:0e.0: PME# supported from D0 D3hot D3cold Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:0f.0: [8086:5a9a] type 00 class 0x078000 Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:0f.0: reg 0x10: [mem 0x9153c000-0x9153cfff 64bit] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:0f.0: PME# supported from D3hot Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:12.0: [8086:5ae3] type 00 class 0x010601 Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:12.0: reg 0x10: [mem 0x91514000-0x91515fff] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:12.0: reg 0x14: [mem 0x91539000-0x915390ff] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:12.0: reg 0x18: [io 0xf090-0xf097] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:12.0: reg 0x1c: [io 0xf080-0xf083] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:12.0: reg 0x20: [io 0xf060-0xf07f] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:12.0: reg 0x24: [mem 0x91538000-0x915387ff] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:12.0: PME# supported from D3hot Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:13.0: [8086:5ad8] type 01 class 0x060400 Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:13.0: PME# supported from D0 D3hot D3cold Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:13.1: [8086:5ad9] type 01 class 0x060400 Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:13.1: PME# supported from D0 D3hot D3cold Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:13.2: [8086:5ada] type 01 class 0x060400 Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:13.2: PME# supported from D0 D3hot D3cold Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:13.3: [8086:5adb] type 01 class 0x060400 Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:13.3: PME# supported from D0 D3hot D3cold Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:14.0: [8086:5ad6] type 01 class 0x060400 Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:14.0: PME# supported from D0 D3hot D3cold Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:14.1: [8086:5ad7] type 01 class 0x060400 Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:14.1: PME# supported from D0 D3hot D3cold Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:15.0: [8086:5aa8] type 00 class 0x0c0330 Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:15.0: reg 0x10: [mem 0x91500000-0x9150ffff 64bit] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:15.0: PME# supported from D3hot D3cold Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:15.1: [8086:5aaa] type 00 class 0x0c03fe Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:15.1: reg 0x10: [mem 0x91000000-0x911fffff 64bit] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:15.1: reg 0x18: [mem 0x91537000-0x91537fff 64bit] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:15.1: PME# supported from D0 D3hot Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:16.0: [8086:5aac] type 00 class 0x118000 Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:16.0: reg 0x10: [mem 0x91536000-0x91536fff 64bit] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:16.0: reg 0x18: [mem 0x91535000-0x91535fff 64bit] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:16.1: [8086:5aae] type 00 class 0x118000 Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:16.1: reg 0x10: [mem 0x91534000-0x91534fff 64bit] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:16.1: reg 0x18: [mem 0x91533000-0x91533fff 64bit] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:16.2: [8086:5ab0] type 00 class 0x118000 Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:16.2: reg 0x10: [mem 0x91532000-0x91532fff 64bit] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:16.2: reg 0x18: [mem 0x91531000-0x91531fff 64bit] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:16.3: [8086:5ab2] type 00 class 0x118000 Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:16.3: reg 0x10: [mem 0x91530000-0x91530fff 64bit] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:16.3: reg 0x18: [mem 0x9152f000-0x9152ffff 64bit] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:17.0: [8086:5ab4] type 00 class 0x118000 Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:17.0: reg 0x10: [mem 0x9152e000-0x9152efff 64bit] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:17.0: reg 0x18: [mem 0x9152d000-0x9152dfff 64bit] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:17.1: [8086:5ab6] type 00 class 0x118000 Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:17.1: reg 0x10: [mem 0x9152c000-0x9152cfff 64bit] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:17.1: reg 0x18: [mem 0x9152b000-0x9152bfff 64bit] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:17.2: [8086:5ab8] type 00 class 0x118000 Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:17.2: reg 0x10: [mem 0x9152a000-0x9152afff 64bit] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:17.2: reg 0x18: [mem 0x91529000-0x91529fff 64bit] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:17.3: [8086:5aba] type 00 class 0x118000 Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:17.3: reg 0x10: [mem 0x91528000-0x91528fff 64bit] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:17.3: reg 0x18: [mem 0x91527000-0x91527fff 64bit] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:18.0: [8086:5abc] type 00 class 0x118000 Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:18.0: reg 0x10: [mem 0x91526000-0x91526fff 64bit] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:18.0: reg 0x18: [mem 0x91525000-0x91525fff 64bit] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:18.1: [8086:5abe] type 00 class 0x118000 Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:18.1: reg 0x10: [mem 0x91524000-0x91524fff 64bit] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:18.1: reg 0x18: [mem 0x91523000-0x91523fff 64bit] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:19.0: [8086:5ac2] type 00 class 0x118000 Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:19.0: reg 0x10: [mem 0x91522000-0x91522fff 64bit] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:19.0: reg 0x18: [mem 0x91521000-0x91521fff 64bit] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:19.2: [8086:5ac6] type 00 class 0x118000 Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:19.2: reg 0x10: [mem 0x91520000-0x91520fff 64bit] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:19.2: reg 0x18: [mem 0x9151f000-0x9151ffff 64bit] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:1a.0: [8086:5ac8] type 00 class 0x0c8000 Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:1a.0: reg 0x10: [mem 0x9151e000-0x9151efff 64bit] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:1a.0: reg 0x18: [mem 0x9151d000-0x9151dfff 64bit] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:1a.0: PME# supported from D0 D3hot Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:1b.0: [8086:5aca] type 00 class 0x080501 Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:1b.0: reg 0x10: [mem 0x9151c000-0x9151cfff 64bit] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:1b.0: reg 0x18: [mem 0x9151b000-0x9151bfff 64bit] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:1c.0: [8086:5acc] type 00 class 0x080501 Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:1c.0: reg 0x10: [mem 0x9151a000-0x9151afff 64bit] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:1c.0: reg 0x18: [mem 0x91519000-0x91519fff 64bit] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:1e.0: [8086:5ad0] type 00 class 0x080501 Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:1e.0: reg 0x10: [mem 0x91518000-0x91518fff 64bit] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:1e.0: reg 0x18: [mem 0x91517000-0x91517fff 64bit] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:1f.0: [8086:5ae8] type 00 class 0x060100 Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:1f.1: [8086:5ad4] type 00 class 0x0c0500 Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:1f.1: reg 0x10: [mem 0x91516000-0x915160ff 64bit] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:1f.1: reg 0x20: [io 0xf040-0xf05f] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:13.0: PCI bridge to [bus 01] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:02:00.0: [10ec:8168] type 00 class 0x020000 Dec 20 14:01:43 qemux86-64 kernel: pci 0000:02:00.0: reg 0x10: [io 0xe000-0xe0ff] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:02:00.0: reg 0x18: [mem 0x91404000-0x91404fff 64bit] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:02:00.0: reg 0x20: [mem 0x91400000-0x91403fff 64bit pref] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:02:00.0: Upstream bridge's Max Payload Size set to 128 (was 256, max 256) Dec 20 14:01:43 qemux86-64 kernel: pci 0000:02:00.0: Max Payload Size set to 128 (was 128, max 128) Dec 20 14:01:43 qemux86-64 kernel: pci 0000:02:00.0: supports D1 D2 Dec 20 14:01:43 qemux86-64 kernel: pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:13.1: PCI bridge to [bus 02] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:13.1: bridge window [io 0xe000-0xefff] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:13.1: bridge window [mem 0x91400000-0x914fffff] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:03:00.0: [10ec:8168] type 00 class 0x020000 Dec 20 14:01:43 qemux86-64 kernel: pci 0000:03:00.0: reg 0x10: [io 0xd000-0xd0ff] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:03:00.0: reg 0x18: [mem 0x91304000-0x91304fff 64bit] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:03:00.0: reg 0x20: [mem 0x91300000-0x91303fff 64bit pref] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:03:00.0: Upstream bridge's Max Payload Size set to 128 (was 256, max 256) Dec 20 14:01:43 qemux86-64 kernel: pci 0000:03:00.0: Max Payload Size set to 128 (was 128, max 128) Dec 20 14:01:43 qemux86-64 kernel: pci 0000:03:00.0: supports D1 D2 Dec 20 14:01:43 qemux86-64 kernel: pci 0000:03:00.0: PME# supported from D0 D1 D2 D3hot D3cold Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:13.2: PCI bridge to [bus 03] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:13.2: bridge window [io 0xd000-0xdfff] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:13.2: bridge window [mem 0x91300000-0x913fffff] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:13.3: PCI bridge to [bus 04] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:14.0: PCI bridge to [bus 05] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:14.1: PCI bridge to [bus 06] Dec 20 14:01:43 qemux86-64 kernel: pci_bus 0000:00: on NUMA node 0 Dec 20 14:01:43 qemux86-64 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 15 Dec 20 14:01:43 qemux86-64 kernel: ACPI: PCI: Interrupt link LNKA disabled Dec 20 14:01:43 qemux86-64 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 15 Dec 20 14:01:43 qemux86-64 kernel: ACPI: PCI: Interrupt link LNKB disabled Dec 20 14:01:43 qemux86-64 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 15 Dec 20 14:01:43 qemux86-64 kernel: ACPI: PCI: Interrupt link LNKC disabled Dec 20 14:01:43 qemux86-64 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 15 Dec 20 14:01:43 qemux86-64 kernel: ACPI: PCI: Interrupt link LNKD disabled Dec 20 14:01:43 qemux86-64 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 15 Dec 20 14:01:43 qemux86-64 kernel: ACPI: PCI: Interrupt link LNKE disabled Dec 20 14:01:43 qemux86-64 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 15 Dec 20 14:01:43 qemux86-64 kernel: ACPI: PCI: Interrupt link LNKF disabled Dec 20 14:01:43 qemux86-64 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 15 Dec 20 14:01:43 qemux86-64 kernel: ACPI: PCI: Interrupt link LNKG disabled Dec 20 14:01:43 qemux86-64 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 15 Dec 20 14:01:43 qemux86-64 kernel: ACPI: PCI: Interrupt link LNKH disabled Dec 20 14:01:43 qemux86-64 kernel: iommu: Default domain type: Translated Dec 20 14:01:43 qemux86-64 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:02.0: vgaarb: bridge control possible Dec 20 14:01:43 qemux86-64 kernel: vgaarb: loaded Dec 20 14:01:43 qemux86-64 kernel: SCSI subsystem initialized Dec 20 14:01:43 qemux86-64 kernel: libata version 3.00 loaded. Dec 20 14:01:43 qemux86-64 kernel: ACPI: bus type USB registered Dec 20 14:01:43 qemux86-64 kernel: usbcore: registered new interface driver usbfs Dec 20 14:01:43 qemux86-64 kernel: usbcore: registered new interface driver hub Dec 20 14:01:43 qemux86-64 kernel: usbcore: registered new device driver usb Dec 20 14:01:43 qemux86-64 kernel: pps_core: LinuxPPS API ver. 1 registered Dec 20 14:01:43 qemux86-64 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Dec 20 14:01:43 qemux86-64 kernel: PTP clock support registered Dec 20 14:01:43 qemux86-64 kernel: Registered efivars operations Dec 20 14:01:43 qemux86-64 kernel: PCI: Using ACPI for IRQ routing Dec 20 14:01:43 qemux86-64 kernel: PCI: pci_cache_line_size set to 64 bytes Dec 20 14:01:43 qemux86-64 kernel: e820: reserve RAM buffer [mem 0x0003f000-0x0003ffff] Dec 20 14:01:43 qemux86-64 kernel: e820: reserve RAM buffer [mem 0x0009e000-0x0009ffff] Dec 20 14:01:43 qemux86-64 kernel: e820: reserve RAM buffer [mem 0x72e0f018-0x73ffffff] Dec 20 14:01:43 qemux86-64 kernel: e820: reserve RAM buffer [mem 0x77b5d000-0x77ffffff] Dec 20 14:01:43 qemux86-64 kernel: e820: reserve RAM buffer [mem 0x7a3ef000-0x7bffffff] Dec 20 14:01:43 qemux86-64 kernel: e820: reserve RAM buffer [mem 0x7a965000-0x7bffffff] Dec 20 14:01:43 qemux86-64 kernel: e820: reserve RAM buffer [mem 0x7b000000-0x7bffffff] Dec 20 14:01:43 qemux86-64 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Dec 20 14:01:43 qemux86-64 kernel: hpet0: 8 comparators, 64-bit 19.200000 MHz counter Dec 20 14:01:43 qemux86-64 kernel: clocksource: Switched to clocksource tsc-early Dec 20 14:01:43 qemux86-64 kernel: pnp: PnP ACPI init Dec 20 14:01:43 qemux86-64 kernel: system 00:00: [io 0x0680-0x069f] has been reserved Dec 20 14:01:43 qemux86-64 kernel: system 00:00: [io 0x0400-0x047f] has been reserved Dec 20 14:01:43 qemux86-64 kernel: system 00:00: [io 0x0500-0x05fe] has been reserved Dec 20 14:01:43 qemux86-64 kernel: system 00:01: [mem 0xe0000000-0xefffffff] has been reserved Dec 20 14:01:43 qemux86-64 kernel: system 00:01: [mem 0xfea00000-0xfeafffff] has been reserved Dec 20 14:01:43 qemux86-64 kernel: system 00:01: [mem 0xfed01000-0xfed01fff] has been reserved Dec 20 14:01:43 qemux86-64 kernel: system 00:01: [mem 0xfed03000-0xfed03fff] has been reserved Dec 20 14:01:43 qemux86-64 kernel: system 00:01: [mem 0xfed06000-0xfed06fff] has been reserved Dec 20 14:01:43 qemux86-64 kernel: system 00:01: [mem 0xfed08000-0xfed09fff] has been reserved Dec 20 14:01:43 qemux86-64 kernel: system 00:01: [mem 0xfed80000-0xfedbffff] has been reserved Dec 20 14:01:43 qemux86-64 kernel: system 00:01: [mem 0xfed1c000-0xfed1cfff] has been reserved Dec 20 14:01:43 qemux86-64 kernel: system 00:01: [mem 0xfee00000-0xfeefffff] could not be reserved Dec 20 14:01:43 qemux86-64 kernel: pnp: PnP ACPI: found 3 devices Dec 20 14:01:43 qemux86-64 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Dec 20 14:01:43 qemux86-64 kernel: NET: Registered PF_INET protocol family Dec 20 14:01:43 qemux86-64 kernel: IP idents hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 20 14:01:43 qemux86-64 kernel: tcp_listen_portaddr_hash hash table entries: 1024 (order: 2, 16384 bytes, linear) Dec 20 14:01:43 qemux86-64 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Dec 20 14:01:43 qemux86-64 kernel: TCP established hash table entries: 16384 (order: 5, 131072 bytes, linear) Dec 20 14:01:43 qemux86-64 kernel: TCP bind hash table entries: 16384 (order: 6, 262144 bytes, linear) Dec 20 14:01:43 qemux86-64 kernel: TCP: Hash tables configured (established 16384 bind 16384) Dec 20 14:01:43 qemux86-64 kernel: UDP hash table entries: 1024 (order: 3, 32768 bytes, linear) Dec 20 14:01:43 qemux86-64 kernel: UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes, linear) Dec 20 14:01:43 qemux86-64 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Dec 20 14:01:43 qemux86-64 kernel: RPC: Registered named UNIX socket transport module. Dec 20 14:01:43 qemux86-64 kernel: RPC: Registered udp transport module. Dec 20 14:01:43 qemux86-64 kernel: RPC: Registered tcp transport module. Dec 20 14:01:43 qemux86-64 kernel: RPC: Registered tcp NFSv4.1 backchannel transport module. Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:13.0: PCI bridge to [bus 01] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:13.1: PCI bridge to [bus 02] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:13.1: bridge window [io 0xe000-0xefff] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:13.1: bridge window [mem 0x91400000-0x914fffff] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:13.2: PCI bridge to [bus 03] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:13.2: bridge window [io 0xd000-0xdfff] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:13.2: bridge window [mem 0x91300000-0x913fffff] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:13.3: PCI bridge to [bus 04] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:14.0: PCI bridge to [bus 05] Dec 20 14:01:43 qemux86-64 kernel: pci 0000:00:14.1: PCI bridge to [bus 06] Dec 20 14:01:43 qemux86-64 kernel: pci_bus 0000:00: resource 4 [io 0x0070-0x0077] Dec 20 14:01:43 qemux86-64 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0x006f window] Dec 20 14:01:43 qemux86-64 kernel: pci_bus 0000:00: resource 6 [io 0x0078-0x0cf7 window] Dec 20 14:01:43 qemux86-64 kernel: pci_bus 0000:00: resource 7 [io 0x0d00-0xffff window] Dec 20 14:01:43 qemux86-64 kernel: pci_bus 0000:00: resource 8 [mem 0x7c000001-0x7fffffff window] Dec 20 14:01:43 qemux86-64 kernel: pci_bus 0000:00: resource 9 [mem 0x7b800001-0x7bffffff window] Dec 20 14:01:43 qemux86-64 kernel: pci_bus 0000:00: resource 10 [mem 0x80000000-0xcfffffff window] Dec 20 14:01:43 qemux86-64 kernel: pci_bus 0000:00: resource 11 [mem 0xe0000000-0xefffffff window] Dec 20 14:01:43 qemux86-64 kernel: pci_bus 0000:02: resource 0 [io 0xe000-0xefff] Dec 20 14:01:43 qemux86-64 kernel: pci_bus 0000:02: resource 1 [mem 0x91400000-0x914fffff] Dec 20 14:01:43 qemux86-64 kernel: pci_bus 0000:03: resource 0 [io 0xd000-0xdfff] Dec 20 14:01:43 qemux86-64 kernel: pci_bus 0000:03: resource 1 [mem 0x91300000-0x913fffff] Dec 20 14:01:43 qemux86-64 kernel: PCI: CLS 0 bytes, default 64 Dec 20 14:01:43 qemux86-64 kernel: RAPL PMU: API unit is 2^-32 Joules, 4 fixed counters, 655360 ms ovfl timer Dec 20 14:01:43 qemux86-64 kernel: RAPL PMU: hw unit of domain pp0-core 2^-14 Joules Dec 20 14:01:43 qemux86-64 kernel: RAPL PMU: hw unit of domain package 2^-14 Joules Dec 20 14:01:43 qemux86-64 kernel: RAPL PMU: hw unit of domain dram 2^-14 Joules Dec 20 14:01:43 qemux86-64 kernel: RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules Dec 20 14:01:43 qemux86-64 kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0xfc66f4fc7c, max_idle_ns: 440795224246 ns Dec 20 14:01:43 qemux86-64 kernel: clocksource: Switched to clocksource tsc Dec 20 14:01:43 qemux86-64 kernel: Initialise system trusted keyrings Dec 20 14:01:43 qemux86-64 kernel: workingset: timestamp_bits=46 max_order=19 bucket_order=0 Dec 20 14:01:43 qemux86-64 kernel: NFS: Registering the id_resolver key type Dec 20 14:01:43 qemux86-64 kernel: Key type id_resolver registered Dec 20 14:01:43 qemux86-64 kernel: Key type id_legacy registered Dec 20 14:01:43 qemux86-64 kernel: Key type cifs.idmap registered Dec 20 14:01:43 qemux86-64 kernel: NET: Registered PF_ALG protocol family Dec 20 14:01:43 qemux86-64 kernel: xor: measuring software checksum speed Dec 20 14:01:43 qemux86-64 kernel: prefetch64-sse : 5607 MB/sec Dec 20 14:01:43 qemux86-64 kernel: generic_sse : 4862 MB/sec Dec 20 14:01:43 qemux86-64 kernel: xor: using function: prefetch64-sse (5607 MB/sec) Dec 20 14:01:43 qemux86-64 kernel: Key type asymmetric registered Dec 20 14:01:43 qemux86-64 kernel: Asymmetric key parser 'x509' registered Dec 20 14:01:43 qemux86-64 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Dec 20 14:01:43 qemux86-64 kernel: io scheduler mq-deadline registered Dec 20 14:01:43 qemux86-64 kernel: io scheduler kyber registered Dec 20 14:01:43 qemux86-64 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Dec 20 14:01:43 qemux86-64 kernel: ACPI: button: Power Button [PWRB] Dec 20 14:01:43 qemux86-64 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1 Dec 20 14:01:43 qemux86-64 kernel: ACPI: button: Power Button [PWRF] Dec 20 14:01:43 qemux86-64 kernel: ACPI: \_PR_.CPU0: Found 3 idle states Dec 20 14:01:43 qemux86-64 kernel: ACPI: \_PR_.CPU2: Found 3 idle states Dec 20 14:01:43 qemux86-64 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled Dec 20 14:01:43 qemux86-64 kernel: Linux agpgart interface v0.103 Dec 20 14:01:43 qemux86-64 kernel: brd: module loaded Dec 20 14:01:43 qemux86-64 kernel: loop: module loaded Dec 20 14:01:43 qemux86-64 kernel: printk: console [ttyS0] disabled Dec 20 14:01:43 qemux86-64 kernel: dw-apb-uart.8: ttyS0 at MMIO 0x91526000 (irq = 4, base_baud = 115200) is a 16550A Dec 20 14:01:43 qemux86-64 kernel: printk: console [ttyS0] enabled Dec 20 14:01:43 qemux86-64 kernel: dw-apb-uart.9: ttyS1 at MMIO 0x91524000 (irq = 5, base_baud = 115200) is a 16550A Dec 20 14:01:43 qemux86-64 kernel: ahci 0000:00:12.0: version 3.0 Dec 20 14:01:43 qemux86-64 kernel: ahci 0000:00:12.0: AHCI 0001.0301 32 slots 2 ports 6 Gbps 0x3 impl SATA mode Dec 20 14:01:43 qemux86-64 kernel: ahci 0000:00:12.0: flags: 64bit ncq sntf pm clo only pmp pio slum part deso sadm sds apst Dec 20 14:01:43 qemux86-64 kernel: scsi host0: ahci Dec 20 14:01:43 qemux86-64 kernel: scsi host1: ahci Dec 20 14:01:43 qemux86-64 kernel: ata1: SATA max UDMA/133 abar m2048@0x91538000 port 0x91538100 irq 128 Dec 20 14:01:43 qemux86-64 kernel: ata2: SATA max UDMA/133 abar m2048@0x91538000 port 0x91538180 irq 128 Dec 20 14:01:43 qemux86-64 kernel: e100: Intel(R) PRO/100 Network Driver Dec 20 14:01:43 qemux86-64 kernel: e100: Copyright(c) 1999-2006 Intel Corporation Dec 20 14:01:43 qemux86-64 kernel: e1000: Intel(R) PRO/1000 Network Driver Dec 20 14:01:43 qemux86-64 kernel: e1000: Copyright (c) 1999-2006 Intel Corporation. Dec 20 14:01:43 qemux86-64 kernel: e1000e: Intel(R) PRO/1000 Network Driver Dec 20 14:01:43 qemux86-64 kernel: e1000e: Copyright(c) 1999 - 2015 Intel Corporation. Dec 20 14:01:43 qemux86-64 kernel: igb: Intel(R) Gigabit Ethernet Network Driver Dec 20 14:01:43 qemux86-64 kernel: igb: Copyright (c) 2007-2014 Intel Corporation. Dec 20 14:01:43 qemux86-64 kernel: r8169 0000:02:00.0: can't disable ASPM; OS doesn't have ASPM control Dec 20 14:01:43 qemux86-64 kernel: r8169 0000:02:00.0 eth0: RTL8168g/8111g, 00:07:32:4f:01:9c, XID 4c0, IRQ 129 Dec 20 14:01:43 qemux86-64 kernel: r8169 0000:02:00.0 eth0: jumbo features [frames: 9194 bytes, tx checksumming: ko] Dec 20 14:01:43 qemux86-64 kernel: r8169 0000:03:00.0: can't disable ASPM; OS doesn't have ASPM control Dec 20 14:01:43 qemux86-64 kernel: r8169 0000:03:00.0 eth1: RTL8168g/8111g, 00:07:32:4f:01:9d, XID 4c0, IRQ 130 Dec 20 14:01:43 qemux86-64 kernel: r8169 0000:03:00.0 eth1: jumbo features [frames: 9194 bytes, tx checksumming: ko] Dec 20 14:01:43 qemux86-64 kernel: Fusion MPT base driver 3.04.20 Dec 20 14:01:43 qemux86-64 kernel: Copyright (c) 1999-2008 LSI Corporation Dec 20 14:01:43 qemux86-64 kernel: Fusion MPT SPI Host driver 3.04.20 Dec 20 14:01:43 qemux86-64 kernel: ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver Dec 20 14:01:43 qemux86-64 kernel: ehci-pci: EHCI PCI platform driver Dec 20 14:01:43 qemux86-64 kernel: ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver Dec 20 14:01:43 qemux86-64 kernel: ohci-pci: OHCI PCI platform driver Dec 20 14:01:43 qemux86-64 kernel: uhci_hcd: USB Universal Host Controller Interface driver Dec 20 14:01:43 qemux86-64 kernel: xhci_hcd 0000:00:15.0: xHCI Host Controller Dec 20 14:01:43 qemux86-64 kernel: xhci_hcd 0000:00:15.0: new USB bus registered, assigned bus number 1 Dec 20 14:01:43 qemux86-64 kernel: xhci_hcd 0000:00:15.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000081109810 Dec 20 14:01:43 qemux86-64 kernel: xhci_hcd 0000:00:15.0: xHCI Host Controller Dec 20 14:01:43 qemux86-64 kernel: xhci_hcd 0000:00:15.0: new USB bus registered, assigned bus number 2 Dec 20 14:01:43 qemux86-64 kernel: xhci_hcd 0000:00:15.0: Host supports USB 3.0 SuperSpeed Dec 20 14:01:43 qemux86-64 kernel: hub 1-0:1.0: USB hub found Dec 20 14:01:43 qemux86-64 kernel: hub 1-0:1.0: 8 ports detected Dec 20 14:01:43 qemux86-64 kernel: hub 2-0:1.0: USB hub found Dec 20 14:01:43 qemux86-64 kernel: hub 2-0:1.0: 7 ports detected Dec 20 14:01:43 qemux86-64 kernel: usbcore: registered new interface driver usb-storage Dec 20 14:01:43 qemux86-64 kernel: usbcore: registered new interface driver usbserial_generic Dec 20 14:01:43 qemux86-64 kernel: usbserial: USB Serial support registered for generic Dec 20 14:01:43 qemux86-64 kernel: usbcore: registered new interface driver cp210x Dec 20 14:01:43 qemux86-64 kernel: usbserial: USB Serial support registered for cp210x Dec 20 14:01:43 qemux86-64 kernel: usbcore: registered new interface driver pl2303 Dec 20 14:01:43 qemux86-64 kernel: usbserial: USB Serial support registered for pl2303 Dec 20 14:01:43 qemux86-64 kernel: i8042: PNP: No PS/2 controller found. Dec 20 14:01:43 qemux86-64 kernel: mousedev: PS/2 mouse device common for all mice Dec 20 14:01:43 qemux86-64 kernel: rtc_cmos 00:02: RTC can wake from S4 Dec 20 14:01:43 qemux86-64 kernel: rtc_cmos 00:02: registered as rtc0 Dec 20 14:01:43 qemux86-64 kernel: rtc_cmos 00:02: setting system clock to 2023-12-20T14:01:39 UTC (1703080899) Dec 20 14:01:43 qemux86-64 kernel: rtc_cmos 00:02: alarms up to one month, y3k, 242 bytes nvram Dec 20 14:01:43 qemux86-64 kernel: ata2: SATA link down (SStatus 4 SControl 300) Dec 20 14:01:43 qemux86-64 kernel: i801_smbus 0000:00:1f.1: can't derive routing for PCI INT A Dec 20 14:01:43 qemux86-64 kernel: ata1: SATA link down (SStatus 4 SControl 300) Dec 20 14:01:43 qemux86-64 kernel: i801_smbus 0000:00:1f.1: PCI INT A: not connected Dec 20 14:01:43 qemux86-64 kernel: i801_smbus 0000:00:1f.1: SPD Write Disable is set Dec 20 14:01:43 qemux86-64 kernel: i801_smbus 0000:00:1f.1: SMBus using polling Dec 20 14:01:43 qemux86-64 kernel: i2c i2c-0: 2/3 memory slots populated (from DMI) Dec 20 14:01:43 qemux86-64 kernel: i2c i2c-0: Successfully instantiated SPD at 0x50 Dec 20 14:01:43 qemux86-64 kernel: usbcore: registered new interface driver i2c-tiny-usb Dec 20 14:01:43 qemux86-64 kernel: fail to initialize ptp_kvm Dec 20 14:01:43 qemux86-64 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Dec 20 14:01:43 qemux86-64 kernel: intel_pstate: Intel P-state driver initializing Dec 20 14:01:43 qemux86-64 kernel: sdhci: Secure Digital Host Controller Interface driver Dec 20 14:01:43 qemux86-64 kernel: sdhci: Copyright(c) Pierre Ossman Dec 20 14:01:43 qemux86-64 kernel: sdhci-pci 0000:00:1b.0: SDHCI controller found [8086:5aca] (rev b) Dec 20 14:01:43 qemux86-64 kernel: sdhci-pci 0000:00:1b.0: enabling device (0000 -> 0002) Dec 20 14:01:43 qemux86-64 kernel: sdhci-pci 0000:00:1b.0: failed to setup card detect gpio Dec 20 14:01:43 qemux86-64 kernel: mmc0: SDHCI controller on PCI [0000:00:1b.0] using ADMA 64-bit Dec 20 14:01:43 qemux86-64 kernel: sdhci-pci 0000:00:1c.0: SDHCI controller found [8086:5acc] (rev b) Dec 20 14:01:43 qemux86-64 kernel: mmc1: SDHCI controller on PCI [0000:00:1c.0] using ADMA 64-bit Dec 20 14:01:43 qemux86-64 kernel: sdhci-pci 0000:00:1e.0: SDHCI controller found [8086:5ad0] (rev b) Dec 20 14:01:43 qemux86-64 kernel: usb 1-2: new high-speed USB device number 2 using xhci_hcd Dec 20 14:01:43 qemux86-64 kernel: sdhci-pci 0000:00:1e.0: enabling device (0000 -> 0002) Dec 20 14:01:43 qemux86-64 kernel: mmc2: SDHCI controller on PCI [0000:00:1e.0] using ADMA 64-bit Dec 20 14:01:43 qemux86-64 kernel: sdhci-pltfm: SDHCI platform and OF driver helper Dec 20 14:01:43 qemux86-64 kernel: efifb: probing for efifb Dec 20 14:01:43 qemux86-64 kernel: efifb: framebuffer at 0x80000000, using 1876k, total 1875k Dec 20 14:01:43 qemux86-64 kernel: efifb: mode is 800x600x32, linelength=3200, pages=1 Dec 20 14:01:43 qemux86-64 kernel: efifb: scrolling: redraw Dec 20 14:01:43 qemux86-64 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Dec 20 14:01:43 qemux86-64 kernel: Console: switching to colour frame buffer device 100x37 Dec 20 14:01:43 qemux86-64 kernel: fb0: EFI VGA frame buffer device Dec 20 14:01:43 qemux86-64 kernel: usbcore: registered new interface driver usbhid Dec 20 14:01:43 qemux86-64 kernel: usbhid: USB HID core driver Dec 20 14:01:43 qemux86-64 kernel: u32 classifier Dec 20 14:01:43 qemux86-64 kernel: input device check on Dec 20 14:01:43 qemux86-64 kernel: Actions configured Dec 20 14:01:43 qemux86-64 kernel: NET: Registered PF_INET6 protocol family Dec 20 14:01:43 qemux86-64 kernel: Segment Routing with IPv6 Dec 20 14:01:43 qemux86-64 kernel: In-situ OAM (IOAM) with IPv6 Dec 20 14:01:43 qemux86-64 kernel: sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver Dec 20 14:01:43 qemux86-64 kernel: NET: Registered PF_PACKET protocol family Dec 20 14:01:43 qemux86-64 kernel: Bridge firewalling registered Dec 20 14:01:43 qemux86-64 kernel: Key type dns_resolver registered Dec 20 14:01:43 qemux86-64 kernel: NET: Registered PF_VSOCK protocol family Dec 20 14:01:43 qemux86-64 kernel: microcode: sig=0x506c9, pf=0x1, revision=0x28 Dec 20 14:01:43 qemux86-64 kernel: microcode: Microcode Update Driver: v2.2. Dec 20 14:01:43 qemux86-64 kernel: IPI shorthand broadcast: enabled Dec 20 14:01:43 qemux86-64 kernel: hub 1-2:1.0: USB hub found Dec 20 14:01:43 qemux86-64 kernel: sched_clock: Marking stable (5756649015, 94355720)->(5868600758, -17596023) Dec 20 14:01:43 qemux86-64 kernel: hub 1-2:1.0: 4 ports detected Dec 20 14:01:43 qemux86-64 kernel: Loading compiled-in X.509 certificates Dec 20 14:01:43 qemux86-64 kernel: Key type .fscrypt registered Dec 20 14:01:43 qemux86-64 kernel: Key type fscrypt-provisioning registered Dec 20 14:01:43 qemux86-64 kernel: Btrfs loaded, crc32c=crc32c-generic, zoned=no, fsverity=no Dec 20 14:01:43 qemux86-64 kernel: Key type encrypted registered Dec 20 14:01:43 qemux86-64 kernel: printk: console [netcon0] enabled Dec 20 14:01:43 qemux86-64 kernel: netconsole: network logging started Dec 20 14:01:43 qemux86-64 kernel: md: Waiting for all devices to be available before autodetect Dec 20 14:01:43 qemux86-64 kernel: md: If you don't use raid, use raid=noautodetect Dec 20 14:01:43 qemux86-64 kernel: md: Autodetecting RAID arrays. Dec 20 14:01:43 qemux86-64 kernel: md: autorun ... Dec 20 14:01:43 qemux86-64 kernel: md: ... autorun DONE. Dec 20 14:01:43 qemux86-64 kernel: Waiting for root device PARTUUID=17d60094-948d-4732-8527-9c58f6661fd1... Dec 20 14:01:43 qemux86-64 kernel: usb 2-2: new SuperSpeed USB device number 2 using xhci_hcd Dec 20 14:01:43 qemux86-64 kernel: mmc1: new HS400 MMC card at address 0001 Dec 20 14:01:43 qemux86-64 kernel: mmcblk1: mmc1:0001 HBG4a2 29.1 GiB Dec 20 14:01:43 qemux86-64 kernel: mmcblk1: p1 p2 p3 p4 Dec 20 14:01:43 qemux86-64 kernel: mmcblk1boot0: mmc1:0001 HBG4a2 4.00 MiB Dec 20 14:01:43 qemux86-64 kernel: mmcblk1boot1: mmc1:0001 HBG4a2 4.00 MiB Dec 20 14:01:43 qemux86-64 kernel: mmcblk1rpmb: mmc1:0001 HBG4a2 4.00 MiB, chardev (246:0) Dec 20 14:01:43 qemux86-64 kernel: hub 2-2:1.0: USB hub found Dec 20 14:01:43 qemux86-64 kernel: hub 2-2:1.0: 4 ports detected Dec 20 14:01:43 qemux86-64 kernel: usb 2-4: new SuperSpeed USB device number 3 using xhci_hcd Dec 20 14:01:43 qemux86-64 kernel: usb-storage 2-4:1.0: USB Mass Storage device detected Dec 20 14:01:43 qemux86-64 kernel: scsi host2: usb-storage 2-4:1.0 Dec 20 14:01:43 qemux86-64 kernel: usb 1-2.1: new high-speed USB device number 3 using xhci_hcd Dec 20 14:01:43 qemux86-64 kernel: hub 1-2.1:1.0: USB hub found Dec 20 14:01:43 qemux86-64 kernel: hub 1-2.1:1.0: 4 ports detected Dec 20 14:01:43 qemux86-64 kernel: usb 2-2.1: new SuperSpeed USB device number 4 using xhci_hcd Dec 20 14:01:43 qemux86-64 kernel: hub 2-2.1:1.0: USB hub found Dec 20 14:01:43 qemux86-64 kernel: hub 2-2.1:1.0: 4 ports detected Dec 20 14:01:43 qemux86-64 kernel: usb 1-2.2: new high-speed USB device number 4 using xhci_hcd Dec 20 14:01:43 qemux86-64 kernel: usb-storage 1-2.2:1.0: USB Mass Storage device detected Dec 20 14:01:43 qemux86-64 kernel: scsi host3: usb-storage 1-2.2:1.0 Dec 20 14:01:43 qemux86-64 kernel: usb 1-2.1.1: new high-speed USB device number 5 using xhci_hcd Dec 20 14:01:43 qemux86-64 kernel: usb 1-2.3: new full-speed USB device number 6 using xhci_hcd Dec 20 14:01:43 qemux86-64 kernel: usb 1-2.1.2: new low-speed USB device number 7 using xhci_hcd Dec 20 14:01:43 qemux86-64 kernel: input: PixArt Lenovo USB Optical Mouse as /devices/pci0000:00/0000:00:15.0/usb1/1-2/1-2.1/1-2.1.2/1-2.1.2:1.0/0003:17EF:608D.0001/input/input2 Dec 20 14:01:43 qemux86-64 kernel: hid-generic 0003:17EF:608D.0001: input: USB HID v1.11 Mouse [PixArt Lenovo USB Optical Mouse] on usb-0000:00:15.0-2.1.2/input0 Dec 20 14:01:43 qemux86-64 kernel: scsi 2:0:0:0: Direct-Access SanDisk Extreme Pro 0 PQ: 0 ANSI: 6 Dec 20 14:01:43 qemux86-64 kernel: sd 2:0:0:0: [sda] 250085376 512-byte logical blocks: (128 GB/119 GiB) Dec 20 14:01:43 qemux86-64 kernel: sd 2:0:0:0: [sda] Write Protect is off Dec 20 14:01:43 qemux86-64 kernel: usb 1-2.4: new full-speed USB device number 8 using xhci_hcd Dec 20 14:01:43 qemux86-64 kernel: sd 2:0:0:0: [sda] Mode Sense: 43 00 00 00 Dec 20 14:01:43 qemux86-64 kernel: sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA Dec 20 14:01:43 qemux86-64 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Dec 20 14:01:43 qemux86-64 kernel: GPT:4503821 != 250085375 Dec 20 14:01:43 qemux86-64 kernel: GPT:Alternate GPT header not at the end of the disk. Dec 20 14:01:43 qemux86-64 kernel: GPT:4503821 != 250085375 Dec 20 14:01:43 qemux86-64 kernel: GPT: Use GNU Parted to correct GPT errors. Dec 20 14:01:43 qemux86-64 kernel: sda: sda1 sda2 Dec 20 14:01:43 qemux86-64 kernel: sd 2:0:0:0: [sda] Attached SCSI removable disk Dec 20 14:01:43 qemux86-64 kernel: EXT4-fs (sda2): mounted filesystem with ordered data mode. Opts: (null). Quota mode: disabled. Dec 20 14:01:43 qemux86-64 kernel: VFS: Mounted root (ext4 filesystem) readonly on device 8:2. Dec 20 14:01:43 qemux86-64 kernel: devtmpfs: mounted Dec 20 14:01:43 qemux86-64 kernel: input: ILITEK ILITEK-TP as /devices/pci0000:00/0000:00:15.0/usb1/1-2/1-2.4/1-2.4:1.0/0003:222A:0141.0002/input/input3 Dec 20 14:01:43 qemux86-64 kernel: hid-multitouch 0003:222A:0141.0002: input: USB HID v1.10 Device [ILITEK ILITEK-TP] on usb-0000:00:15.0-2.4/input0 Dec 20 14:01:43 qemux86-64 kernel: Freeing unused kernel image (initmem) memory: 1932K Dec 20 14:01:43 qemux86-64 kernel: input: ILITEK ILITEK-TP Mouse as /devices/pci0000:00/0000:00:15.0/usb1/1-2/1-2.4/1-2.4:1.1/0003:222A:0141.0003/input/input4 Dec 20 14:01:43 qemux86-64 kernel: Write protecting the kernel read-only data: 22528k Dec 20 14:01:43 qemux86-64 kernel: hid-generic 0003:222A:0141.0003: input,hiddev96: USB HID v1.10 Mouse [ILITEK ILITEK-TP] on usb-0000:00:15.0-2.4/input1 Dec 20 14:01:43 qemux86-64 kernel: usb 1-2.1.3: new high-speed USB device number 9 using xhci_hcd Dec 20 14:01:43 qemux86-64 kernel: Freeing unused kernel image (text/rodata gap) memory: 2036K Dec 20 14:01:43 qemux86-64 kernel: Freeing unused kernel image (rodata/data gap) memory: 244K Dec 20 14:01:43 qemux86-64 kernel: Run /sbin/init as init process Dec 20 14:01:43 qemux86-64 kernel: with arguments: Dec 20 14:01:43 qemux86-64 kernel: /sbin/init Dec 20 14:01:43 qemux86-64 kernel: with environment: Dec 20 14:01:43 qemux86-64 kernel: HOME=/ Dec 20 14:01:43 qemux86-64 kernel: TERM=linux Dec 20 14:01:43 qemux86-64 kernel: LABEL=Boot Dec 20 14:01:43 qemux86-64 kernel: usb 1-2.1.4: new high-speed USB device number 10 using xhci_hcd Dec 20 14:01:43 qemux86-64 kernel: SELinux: Class mctp_socket not defined in policy. Dec 20 14:01:43 qemux86-64 kernel: SELinux: Class anon_inode not defined in policy. Dec 20 14:01:43 qemux86-64 kernel: SELinux: the above unknown classes and permissions will be allowed Dec 20 14:01:43 qemux86-64 kernel: SELinux: policy capability network_peer_controls=1 Dec 20 14:01:43 qemux86-64 kernel: SELinux: policy capability open_perms=1 Dec 20 14:01:43 qemux86-64 kernel: SELinux: policy capability extended_socket_class=1 Dec 20 14:01:43 qemux86-64 kernel: SELinux: policy capability always_check_network=0 Dec 20 14:01:43 qemux86-64 kernel: SELinux: policy capability cgroup_seclabel=1 Dec 20 14:01:43 qemux86-64 kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 20 14:01:43 qemux86-64 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Dec 20 14:01:43 qemux86-64 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Dec 20 14:01:43 qemux86-64 kernel: audit: type=1403 audit(1703080901.826:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Dec 20 14:01:43 qemux86-64 systemd[1]: Successfully loaded SELinux policy in 228.204ms. Dec 20 14:01:43 qemux86-64 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 31.832ms. Dec 20 14:01:43 qemux86-64 systemd[1]: systemd 250.5+ running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA -SMACK +SECCOMP -GCRYPT -GNUTLS -OPENSSL +ACL +BLKID -CURL -ELFUTILS -FIDO2 -IDN2 -IDN +IPTC +KMOD -LIBCRYPTSETUP +LIBFDISK -PCRE2 -PWQUALITY -P11KIT -QRENCODE -BZIP2 -LZ4 -XZ -ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=hybrid) Dec 20 14:01:43 qemux86-64 systemd[1]: Detected architecture x86-64. Dec 20 14:01:43 qemux86-64 systemd[1]: Hostname set to . Dec 20 14:01:43 qemux86-64 systemd[1]: Initializing machine ID from random generator. Dec 20 14:01:43 qemux86-64 systemd[1]: Installed transient /etc/machine-id file. Dec 20 14:01:43 qemux86-64 kernel: dw-apb-uart dw-apb-uart.8: forbid DMA for kernel console Dec 20 14:01:43 qemux86-64 kernel: audit: type=1400 audit(1703080902.134:3): avc: denied { read } for pid=127 comm="systemd-fstab-g" name="fstab" dev="sda2" ino=119 scontext=system_u:system_r:systemd_generator_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 Dec 20 14:01:43 qemux86-64 kernel: audit: type=1400 audit(1703080902.134:4): avc: denied { open } for pid=127 comm="systemd-fstab-g" path="/etc/fstab" dev="sda2" ino=119 scontext=system_u:system_r:systemd_generator_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 Dec 20 14:01:43 qemux86-64 kernel: audit: type=1400 audit(1703080902.134:5): avc: denied { getattr } for pid=127 comm="systemd-fstab-g" path="/etc/fstab" dev="sda2" ino=119 scontext=system_u:system_r:systemd_generator_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 Dec 20 14:01:43 qemux86-64 kernel: scsi 3:0:0:0: Direct-Access JetFlash Transcend 8GB 1100 PQ: 0 ANSI: 4 Dec 20 14:01:43 qemux86-64 kernel: sd 3:0:0:0: [sdb] 15417344 512-byte logical blocks: (7.89 GB/7.35 GiB) Dec 20 14:01:43 qemux86-64 kernel: sd 3:0:0:0: [sdb] Write Protect is off Dec 20 14:01:43 qemux86-64 kernel: sd 3:0:0:0: [sdb] Mode Sense: 43 00 00 00 Dec 20 14:01:43 qemux86-64 kernel: sd 3:0:0:0: [sdb] No Caching mode page found Dec 20 14:01:43 qemux86-64 kernel: sd 3:0:0:0: [sdb] Assuming drive cache: write through Dec 20 14:01:43 qemux86-64 kernel: sdb: sdb1 Dec 20 14:01:43 qemux86-64 kernel: sd 3:0:0:0: [sdb] Attached SCSI removable disk Dec 20 14:01:43 qemux86-64 systemd[1]: Queued start job for default target Graphical Interface. Dec 20 14:01:43 qemux86-64 systemd[1]: Created slice Slice /system/getty. Dec 20 14:01:43 qemux86-64 systemd[1]: Created slice Slice /system/modprobe. Dec 20 14:01:43 qemux86-64 systemd[1]: Created slice Slice /system/serial-getty. Dec 20 14:01:43 qemux86-64 systemd[1]: Created slice Slice /system/wireplumber. Dec 20 14:01:43 qemux86-64 systemd[1]: Created slice User and Session Slice. Dec 20 14:01:43 qemux86-64 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Dec 20 14:01:43 qemux86-64 systemd[1]: Started Forward Password Requests to Wall Directory Watch. Dec 20 14:01:43 qemux86-64 systemd[1]: Reached target Host and Network Name Lookups. Dec 20 14:01:43 qemux86-64 systemd[1]: Reached target Path Units. Dec 20 14:01:43 qemux86-64 systemd[1]: Reached target Remote File Systems. Dec 20 14:01:43 qemux86-64 systemd[1]: Reached target Slice Units. Dec 20 14:01:43 qemux86-64 systemd[1]: Reached target Swaps. Dec 20 14:01:43 qemux86-64 systemd[1]: Listening on initctl Compatibility Named Pipe. Dec 20 14:01:43 qemux86-64 systemd[1]: Listening on Journal Audit Socket. Dec 20 14:01:43 qemux86-64 systemd[1]: Listening on Journal Socket (/dev/log). Dec 20 14:01:43 qemux86-64 systemd[1]: Listening on Journal Socket. Dec 20 14:01:43 qemux86-64 systemd[1]: Listening on Network Service Netlink Socket. Dec 20 14:01:43 qemux86-64 systemd[1]: Listening on udev Control Socket. Dec 20 14:01:43 qemux86-64 systemd[1]: Listening on udev Kernel Socket. Dec 20 14:01:43 qemux86-64 systemd[1]: Listening on User Database Manager Socket. Dec 20 14:01:43 qemux86-64 systemd[1]: Huge Pages File System was skipped because of a failed condition check (ConditionPathExists=/sys/kernel/mm/hugepages). Dec 20 14:01:43 qemux86-64 systemd[1]: Mounting POSIX Message Queue File System... Dec 20 14:01:43 qemux86-64 systemd[1]: Mounting Kernel Debug File System... Dec 20 14:01:43 qemux86-64 systemd[1]: Mounting Kernel Trace File System... Dec 20 14:01:43 qemux86-64 systemd[1]: Mounting Temporary Directory /tmp... Dec 20 14:01:43 qemux86-64 systemd[1]: Starting Create List of Static Device Nodes... Dec 20 14:01:43 qemux86-64 systemd[1]: Starting Load Kernel Module configfs... Dec 20 14:01:43 qemux86-64 systemd[1]: Starting Load Kernel Module drm... Dec 20 14:01:43 qemux86-64 systemd[1]: Starting Load Kernel Module fuse... Dec 20 14:01:43 qemux86-64 kernel: fuse: init (API version 7.34) Dec 20 14:01:43 qemux86-64 systemd[1]: Starting Start psplash boot splash screen... Dec 20 14:01:43 qemux86-64 systemd[1]: Starting SELinux autorelabel service loading... Dec 20 14:01:43 qemux86-64 systemd[1]: Starting SELinux init for /dev service loading... Dec 20 14:01:43 qemux86-64 systemd[1]: Starting File System Check on Root Device... Dec 20 14:01:43 qemux86-64 systemd[1]: Starting Journal Service... Dec 20 14:01:43 qemux86-64 systemd[1]: Load Kernel Modules was skipped because all trigger condition checks failed. Dec 20 14:01:43 qemux86-64 systemd[1]: Starting Generate network units from Kernel command line... Dec 20 14:01:43 qemux86-64 systemd[1]: Starting Apply Kernel Variables... Dec 20 14:01:43 qemux86-64 systemd[1]: Starting Coldplug All udev Devices... Dec 20 14:01:43 qemux86-64 systemd[1]: Started Start psplash boot splash screen. Dec 20 14:01:43 qemux86-64 kernel: audit: type=1400 audit(1703080903.038:6): avc: denied { read } for pid=147 comm="systemd-journal" name="machine-id" dev="tmpfs" ino=12 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:init_runtime_t:s0 tclass=file permissive=1 Dec 20 14:01:43 qemux86-64 kernel: audit: type=1400 audit(1703080903.038:7): avc: denied { open } for pid=147 comm="systemd-journal" path="/etc/machine-id" dev="tmpfs" ino=12 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:init_runtime_t:s0 tclass=file permissive=1 Dec 20 14:01:43 qemux86-64 systemd[1]: Mounted POSIX Message Queue File System. Dec 20 14:01:43 qemux86-64 kernel: audit: type=1130 audit(1703080903.070:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=psplash-start comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:43 qemux86-64 systemd[1]: Mounted Kernel Debug File System. Dec 20 14:01:43 qemux86-64 systemd[1]: Mounted Kernel Trace File System. Dec 20 14:01:43 qemux86-64 systemd[1]: Mounted Temporary Directory /tmp. Dec 20 14:01:43 qemux86-64 systemd[1]: Finished Create List of Static Device Nodes. Dec 20 14:01:43 qemux86-64 kernel: audit: type=1130 audit(1703080903.223:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:43 qemux86-64 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 20 14:01:43 qemux86-64 systemd[1]: Finished Load Kernel Module configfs. Dec 20 14:01:43 qemux86-64 kernel: audit: type=1130 audit(1703080903.279:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:43 qemux86-64 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 20 14:01:43 qemux86-64 systemd[1]: Finished Load Kernel Module drm. Dec 20 14:01:43 qemux86-64 systemd-journald[147]: Journal started Dec 20 14:01:43 qemux86-64 systemd-journald[147]: Runtime Journal (/run/log/journal/7462e544dc734111a71319d72e6451fa) is 8.0M, max 64.0M, 56.0M free. Dec 20 14:01:43 qemux86-64 audit[147]: AVC avc: denied { read } for pid=147 comm="systemd-journal" name="machine-id" dev="tmpfs" ino=12 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:init_runtime_t:s0 tclass=file permissive=1 Dec 20 14:01:43 qemux86-64 audit[147]: AVC avc: denied { open } for pid=147 comm="systemd-journal" path="/etc/machine-id" dev="tmpfs" ino=12 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:init_runtime_t:s0 tclass=file permissive=1 Dec 20 14:01:43 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=psplash-start comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:43 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:43 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:43 qemux86-64 psplash[143]: warning: FBIOPAN_DISPLAY not supported, double buffering disabled Dec 20 14:01:43 qemux86-64 systemd[1]: Started Journal Service. Dec 20 14:01:43 qemux86-64 kernel: audit: type=1131 audit(1703080903.279:11): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:43 qemux86-64 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:43 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:43 qemux86-64 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:43 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:43 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:43 qemux86-64 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:43 qemux86-64 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 20 14:01:43 qemux86-64 systemd[1]: Finished Load Kernel Module fuse. Dec 20 14:01:43 qemux86-64 systemd[1]: selinux-autorelabel.service: Deactivated successfully. Dec 20 14:01:43 qemux86-64 systemd[1]: Finished SELinux autorelabel service loading. Dec 20 14:01:43 qemux86-64 systemd-fsck[158]: platform: clean, 26174/277984 files, 341034/555805 blocks Dec 20 14:01:43 qemux86-64 systemd[1]: selinux-labeldev.service: Deactivated successfully. Dec 20 14:01:43 qemux86-64 systemd[1]: Finished SELinux init for /dev service loading. Dec 20 14:01:43 qemux86-64 systemd[1]: Finished File System Check on Root Device. Dec 20 14:01:43 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=selinux-autorelabel comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:43 qemux86-64 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=selinux-autorelabel comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:43 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=selinux-labeldev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:43 qemux86-64 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=selinux-labeldev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:43 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:43 qemux86-64 systemd[1]: Finished Generate network units from Kernel command line. Dec 20 14:01:43 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:43 qemux86-64 systemd[1]: Finished Apply Kernel Variables. Dec 20 14:01:43 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:43 qemux86-64 systemd[1]: Mounting FUSE Control File System... Dec 20 14:01:43 qemux86-64 systemd[1]: Mounting Kernel Configuration File System... Dec 20 14:01:43 qemux86-64 systemd[1]: Started Start psplash-systemd progress communication helper. Dec 20 14:01:43 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=psplash-systemd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:43 qemux86-64 systemd[1]: Starting Remount Root and Kernel File Systems... Dec 20 14:01:43 qemux86-64 systemd[1]: Mounted FUSE Control File System. Dec 20 14:01:43 qemux86-64 systemd[1]: Mounted Kernel Configuration File System. Dec 20 14:01:43 qemux86-64 audit[173]: AVC avc: denied { getattr } for pid=173 comm="mount" path="/etc/fstab" dev="sda2" ino=119 scontext=system_u:system_r:mount_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 Dec 20 14:01:43 qemux86-64 audit[173]: SYSCALL arch=c000003e syscall=262 success=yes exit=0 a0=ffffff9c a1=7f4048e0ae89 a2=7ffc898c8290 a3=0 items=0 ppid=169 pid=173 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="mount" exe="/usr/bin/mount.util-linux" subj=system_u:system_r:mount_t:s0 key=(null) Dec 20 14:01:43 qemux86-64 audit: PROCTITLE proctitle=2F7573722F62696E2F6D6F756E74002F72756E002D6F0072656D6F756E74 Dec 20 14:01:43 qemux86-64 audit[173]: AVC avc: denied { read } for pid=173 comm="mount" name="fstab" dev="sda2" ino=119 scontext=system_u:system_r:mount_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 Dec 20 14:01:43 qemux86-64 audit[173]: AVC avc: denied { open } for pid=173 comm="mount" path="/etc/fstab" dev="sda2" ino=119 scontext=system_u:system_r:mount_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 Dec 20 14:01:43 qemux86-64 audit[173]: SYSCALL arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=7f4048e0ae89 a2=80000 a3=0 items=0 ppid=169 pid=173 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="mount" exe="/usr/bin/mount.util-linux" subj=system_u:system_r:mount_t:s0 key=(null) Dec 20 14:01:43 qemux86-64 audit: PROCTITLE proctitle=2F7573722F62696E2F6D6F756E74002F72756E002D6F0072656D6F756E74 Dec 20 14:01:43 qemux86-64 kernel: EXT4-fs (sda2): re-mounted. Opts: (null). Quota mode: disabled. Dec 20 14:01:43 qemux86-64 systemd[1]: Finished Remount Root and Kernel File Systems. Dec 20 14:01:43 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:43 qemux86-64 systemd[1]: Rebuild Hardware Database was skipped because all trigger condition checks failed. Dec 20 14:01:43 qemux86-64 systemd[1]: Starting Flush Journal to Persistent Storage... Dec 20 14:01:43 qemux86-64 systemd[1]: Platform Persistent Storage Archival was skipped because of a failed condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 20 14:01:43 qemux86-64 systemd[1]: Starting Create System Users... Dec 20 14:01:43 qemux86-64 systemd-journald[147]: Runtime Journal (/run/log/journal/7462e544dc734111a71319d72e6451fa) is 8.0M, max 64.0M, 56.0M free. Dec 20 14:01:43 qemux86-64 systemd-journald[147]: Received client request to flush runtime journal. Dec 20 14:01:43 qemux86-64 audit[176]: AVC avc: denied { getattr } for pid=176 comm="systemd-sysuser" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:systemd_sysusers_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Dec 20 14:01:43 qemux86-64 audit[176]: SYSCALL arch=c000003e syscall=137 success=yes exit=0 a0=7fd59fd766a7 a1=7ffc5ecceef0 a2=7fd59f55b320 a3=abfde32693b0c5c5 items=0 ppid=1 pid=176 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-sysuser" exe="/usr/bin/systemd-sysusers" subj=system_u:system_r:systemd_sysusers_t:s0 key=(null) Dec 20 14:01:43 qemux86-64 audit: PROCTITLE proctitle="systemd-sysusers" Dec 20 14:01:43 qemux86-64 audit[176]: AVC avc: denied { search } for pid=176 comm="systemd-sysuser" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:systemd_sysusers_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=dir permissive=1 Dec 20 14:01:43 qemux86-64 audit[176]: AVC avc: denied { getattr } for pid=176 comm="systemd-sysuser" name="/" dev="cgroup2" ino=1 scontext=system_u:system_r:systemd_sysusers_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=filesystem permissive=1 Dec 20 14:01:43 qemux86-64 audit[176]: SYSCALL arch=c000003e syscall=137 success=yes exit=0 a0=7fd59fd8a097 a1=7ffc5ecceef0 a2=7fd59f55b320 a3=abfde32693b0c5c5 items=1 ppid=1 pid=176 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-sysuser" exe="/usr/bin/systemd-sysusers" subj=system_u:system_r:systemd_sysusers_t:s0 key=(null) Dec 20 14:01:43 qemux86-64 audit: CWD cwd="/" Dec 20 14:01:43 qemux86-64 audit: PATH item=0 name="/sys/fs/cgroup/unified/" inode=1 dev=00:17 mode=040555 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:cgroup_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 20 14:01:43 qemux86-64 audit: PROCTITLE proctitle="systemd-sysusers" Dec 20 14:01:43 qemux86-64 systemd[1]: Finished Flush Journal to Persistent Storage. Dec 20 14:01:43 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:43 qemux86-64 systemd[1]: Finished Create System Users. Dec 20 14:01:43 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:43 qemux86-64 systemd[1]: Starting Create Static Device Nodes in /dev... Dec 20 14:01:43 qemux86-64 systemd[1]: Finished Create Static Device Nodes in /dev. Dec 20 14:01:43 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:43 qemux86-64 systemd[1]: Reached target Preparation for Local File Systems. Dec 20 14:01:43 qemux86-64 audit: BPF prog-id=5 op=LOAD Dec 20 14:01:43 qemux86-64 audit: BPF prog-id=6 op=LOAD Dec 20 14:01:43 qemux86-64 systemd[1]: Starting Rule-based Manager for Device Events and Files... Dec 20 14:01:43 qemux86-64 systemd[1]: Finished Coldplug All udev Devices. Dec 20 14:01:43 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:43 qemux86-64 systemd[1]: Starting Wait for udev To Complete Device Initialization... Dec 20 14:01:43 qemux86-64 systemd[1]: Started Rule-based Manager for Device Events and Files. Dec 20 14:01:43 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:43 qemux86-64 systemd-udevd[187]: Using default interface naming scheme 'v250'. Dec 20 14:01:43 qemux86-64 systemd-udevd[183]: Using default interface naming scheme 'v250'. Dec 20 14:01:43 qemux86-64 kernel: r8169 0000:02:00.0 enp2s0: renamed from eth0 Dec 20 14:01:43 qemux86-64 kernel: r8169 0000:03:00.0 enp3s0: renamed from eth1 Dec 20 14:01:43 qemux86-64 kernel: mc: Linux media interface: v0.10 Dec 20 14:01:43 qemux86-64 kernel: Console: switching to colour dummy device 80x25 Dec 20 14:01:44 qemux86-64 kernel: cfg80211: Loading compiled-in X.509 certificates for regulatory database Dec 20 14:01:44 qemux86-64 kernel: cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' Dec 20 14:01:44 qemux86-64 kernel: i915 0000:00:02.0: vgaarb: deactivate vga console Dec 20 14:01:44 qemux86-64 kernel: i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem Dec 20 14:01:44 qemux86-64 kernel: videodev: Linux video capture interface: v2.00 Dec 20 14:01:44 qemux86-64 systemd[1]: Mounting /var/volatile... Dec 20 14:01:44 qemux86-64 kernel: Bluetooth: Core ver 2.22 Dec 20 14:01:44 qemux86-64 kernel: NET: Registered PF_BLUETOOTH protocol family Dec 20 14:01:44 qemux86-64 kernel: Bluetooth: HCI device and connection manager initialized Dec 20 14:01:44 qemux86-64 kernel: Bluetooth: HCI socket layer initialized Dec 20 14:01:44 qemux86-64 kernel: Bluetooth: L2CAP socket layer initialized Dec 20 14:01:44 qemux86-64 kernel: Bluetooth: SCO socket layer initialized Dec 20 14:01:44 qemux86-64 systemd[1]: Mounted /var/volatile. Dec 20 14:01:44 qemux86-64 kernel: i915 0000:00:02.0: [drm] Finished loading DMC firmware i915/bxt_dmc_ver1_07.bin (v1.7) Dec 20 14:01:44 qemux86-64 kernel: snd_hda_intel 0000:00:0e.0: DSP detected with PCI class/subclass/prog-if info 0x040100 Dec 20 14:01:44 qemux86-64 kernel: usb 1-2.1.1: dvb_usb_v2: found a 'Realtek RTL2832U reference design' in warm state Dec 20 14:01:44 qemux86-64 udevadm[180]: systemd-udev-settle.service is deprecated. Please fix rngd.service not to pull it in. Dec 20 14:01:44 qemux86-64 systemd[1]: Bind mount volatile /var/cache was skipped because of a failed condition check (ConditionPathIsReadWrite=!/var/cache). Dec 20 14:01:44 qemux86-64 systemd[1]: Bind mount volatile /var/lib was skipped because of a failed condition check (ConditionPathIsReadWrite=!/var/lib). Dec 20 14:01:44 qemux86-64 systemd[1]: Starting Load/Save Random Seed... Dec 20 14:01:44 qemux86-64 systemd[1]: Bind mount volatile /var/spool was skipped because of a failed condition check (ConditionPathIsReadWrite=!/var/spool). Dec 20 14:01:44 qemux86-64 systemd[1]: Bind mount volatile /srv was skipped because of a failed condition check (ConditionPathIsReadWrite=!/srv). Dec 20 14:01:44 qemux86-64 kernel: usbcore: registered new interface driver btusb Dec 20 14:01:44 qemux86-64 kernel: usb 1-2.1.4: 3:1: cannot get freq at ep 0x82 Dec 20 14:01:44 qemux86-64 kernel: Bluetooth: hci0: CSR: Setting up dongle with HCI ver=6 rev=22bb; LMP ver=6 subver=22bb; manufacturer=10 Dec 20 14:01:44 qemux86-64 systemd[1]: Finished Load/Save Random Seed. Dec 20 14:01:44 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:44 qemux86-64 systemd[1]: First Boot Complete was skipped because of a failed condition check (ConditionFirstBoot=yes). Dec 20 14:01:44 qemux86-64 kernel: usb 1-2.1.4: 5:2: bogus dB values (-12800/-12700), disabling dB reporting Dec 20 14:01:44 qemux86-64 kernel: usb 1-2.1.1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer Dec 20 14:01:44 qemux86-64 kernel: usbcore: registered new interface driver snd-usb-audio Dec 20 14:01:44 qemux86-64 kernel: usb 1-2.1.4: Found UVC 1.00 device HD camera (349c:2317) Dec 20 14:01:44 qemux86-64 kernel: usb 1-2.1.3: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested Dec 20 14:01:44 qemux86-64 kernel: dvbdev: DVB: registering new adapter (Realtek RTL2832U reference design) Dec 20 14:01:44 qemux86-64 kernel: usbcore: registered new interface driver ath9k_htc Dec 20 14:01:44 qemux86-64 kernel: input: HD camera : HD camera as /devices/pci0000:00/0000:00:15.0/usb1/1-2/1-2.1/1-2.1.4/1-2.1.4:1.0/input/input6 Dec 20 14:01:44 qemux86-64 systemd[1]: Found device Extreme_Pro msdos. Dec 20 14:01:44 qemux86-64 kernel: at24 0-0050: 256 byte spd EEPROM, read-only Dec 20 14:01:44 qemux86-64 systemd[1]: boot.mount: Directory /boot to mount over is not empty, mounting anyway. Dec 20 14:01:44 qemux86-64 systemd[1]: Mounting /boot... Dec 20 14:01:44 qemux86-64 kernel: usbcore: registered new interface driver uvcvideo Dec 20 14:01:44 qemux86-64 kernel: i2c i2c-4: Added multiplexed i2c bus 5 Dec 20 14:01:44 qemux86-64 kernel: rtl2832 4-0010: Realtek RTL2832 successfully attached Dec 20 14:01:44 qemux86-64 kernel: usb 1-2.1.1: DVB: registering adapter 0 frontend 0 (Realtek RTL2832 (DVB-T))... Dec 20 14:01:44 qemux86-64 kernel: r820t 5-001a: creating new instance Dec 20 14:01:44 qemux86-64 kernel: r820t 5-001a: Rafael Micro r820t successfully identified Dec 20 14:01:44 qemux86-64 kernel: rtl2832_sdr rtl2832_sdr.1.auto: Registered as swradio0 Dec 20 14:01:44 qemux86-64 kernel: rtl2832_sdr rtl2832_sdr.1.auto: Realtek RTL2832 SDR attached Dec 20 14:01:44 qemux86-64 kernel: rtl2832_sdr rtl2832_sdr.1.auto: SDR API is still slightly experimental and functionality changes may follow Dec 20 14:01:44 qemux86-64 kernel: usb 1-2.1.1: dvb_usb_v2: 'Realtek RTL2832U reference design' successfully initialized and connected Dec 20 14:01:44 qemux86-64 kernel: usbcore: registered new interface driver dvb_usb_rtl28xxu Dec 20 14:01:44 qemux86-64 kernel: usb 1-2.1.3: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 Dec 20 14:01:44 qemux86-64 systemd-udevd[184]: Using default interface naming scheme 'v250'. Dec 20 14:01:44 qemux86-64 systemd[1]: Mounted /boot. Dec 20 14:01:44 qemux86-64 systemd-udevd[183]: controlC1: Process '/usr/sbin/alsactl restore 1' failed with exit code 99. Dec 20 14:01:44 qemux86-64 systemd[1]: Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. Dec 20 14:01:44 qemux86-64 systemd[1]: Huge Pages File System was skipped because of a failed condition check (ConditionPathExists=/sys/kernel/mm/hugepages). Dec 20 14:01:44 qemux86-64 systemd[1]: Starting SELinux autorelabel service loading... Dec 20 14:01:44 qemux86-64 systemd[1]: Starting SELinux init for /dev service loading... Dec 20 14:01:44 qemux86-64 systemd[1]: Rebuild Hardware Database was skipped because all trigger condition checks failed. Dec 20 14:01:44 qemux86-64 systemd[1]: Load Kernel Modules was skipped because all trigger condition checks failed. Dec 20 14:01:44 qemux86-64 systemd[1]: Platform Persistent Storage Archival was skipped because of a failed condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 20 14:01:44 qemux86-64 systemd[1]: Bind mount volatile /var/cache was skipped because of a failed condition check (ConditionPathIsReadWrite=!/var/cache). Dec 20 14:01:44 qemux86-64 systemd[1]: Bind mount volatile /var/lib was skipped because of a failed condition check (ConditionPathIsReadWrite=!/var/lib). Dec 20 14:01:44 qemux86-64 systemd[1]: Bind mount volatile /var/spool was skipped because of a failed condition check (ConditionPathIsReadWrite=!/var/spool). Dec 20 14:01:44 qemux86-64 systemd[1]: Bind mount volatile /srv was skipped because of a failed condition check (ConditionPathIsReadWrite=!/srv). Dec 20 14:01:44 qemux86-64 systemd[1]: Reached target Local File Systems. Dec 20 14:01:44 qemux86-64 systemd[1]: Starting Rebuild Dynamic Linker Cache... Dec 20 14:01:44 qemux86-64 systemd[1]: Starting SELinux init service loading... Dec 20 14:01:44 qemux86-64 systemd[1]: Starting Commit a transient machine-id on disk... Dec 20 14:01:44 qemux86-64 systemd[1]: Starting Create Volatile Files and Directories... Dec 20 14:01:44 qemux86-64 systemd[1]: selinux-autorelabel.service: Deactivated successfully. Dec 20 14:01:44 qemux86-64 systemd[1]: Finished SELinux autorelabel service loading. Dec 20 14:01:44 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=selinux-autorelabel comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:44 qemux86-64 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=selinux-autorelabel comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:44 qemux86-64 systemd[1]: selinux-init.service: Deactivated successfully. Dec 20 14:01:44 qemux86-64 systemd[1]: Finished SELinux init service loading. Dec 20 14:01:44 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=selinux-init comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:44 qemux86-64 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=selinux-init comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:44 qemux86-64 kernel: ath9k_htc 1-2.1.3:1.0: ath9k_htc: HTC initialized with 33 credits Dec 20 14:01:44 qemux86-64 systemd[1]: Starting Load/Save RF Kill Switch Status... Dec 20 14:01:44 qemux86-64 systemd-tmpfiles[246]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Dec 20 14:01:44 qemux86-64 systemd-tmpfiles[246]: /usr/lib/tmpfiles.d/systemd-resolve.conf:10: Duplicate line for path "/etc/resolv.conf", ignoring. Dec 20 14:01:44 qemux86-64 systemd[1]: Started Load/Save RF Kill Switch Status. Dec 20 14:01:44 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-rfkill comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:44 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=selinux-labeldev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:44 qemux86-64 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=selinux-labeldev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:44 qemux86-64 systemd[1]: selinux-labeldev.service: Deactivated successfully. Dec 20 14:01:44 qemux86-64 systemd[1]: Finished SELinux init for /dev service loading. Dec 20 14:01:45 qemux86-64 systemd[1]: Finished Create Volatile Files and Directories. Dec 20 14:01:45 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:45 qemux86-64 systemd[1]: Starting Security Auditing Service... Dec 20 14:01:45 qemux86-64 systemd[1]: Starting Rebuild Journal Catalog... Dec 20 14:01:45 qemux86-64 auditd[258]: No plugins found, not dispatching events Dec 20 14:01:45 qemux86-64 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 Dec 20 14:01:45 qemux86-64 audit[258]: SYSCALL arch=c000003e syscall=44 success=yes exit=60 a0=3 a1=7ffcd7c1e240 a2=3c a3=0 items=0 ppid=255 pid=258 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditd" exe="/usr/sbin/auditd" subj=system_u:system_r:auditd_t:s0 key=(null) Dec 20 14:01:45 qemux86-64 audit: PROCTITLE proctitle="/sbin/auditd" Dec 20 14:01:45 qemux86-64 audit: CONFIG_CHANGE op=set audit_pid=258 old=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 Dec 20 14:01:45 qemux86-64 audit[258]: SYSCALL arch=c000003e syscall=44 success=yes exit=60 a0=3 a1=7ffcd7c1bef0 a2=3c a3=0 items=0 ppid=255 pid=258 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditd" exe="/usr/sbin/auditd" subj=system_u:system_r:auditd_t:s0 key=(null) Dec 20 14:01:45 qemux86-64 audit: PROCTITLE proctitle="/sbin/auditd" Dec 20 14:01:45 qemux86-64 auditd[258]: Init complete, auditd 3.0.8 listening for events (startup state enable) Dec 20 14:01:45 qemux86-64 systemd[1]: Finished Rebuild Journal Catalog. Dec 20 14:01:45 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:45 qemux86-64 audit: CONFIG_CHANGE op=set audit_backlog_limit=8192 old=64 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditctl_t:s0 res=1 Dec 20 14:01:45 qemux86-64 audit[261]: SYSCALL arch=c000003e syscall=44 success=yes exit=60 a0=3 a1=7ffcaeb80080 a2=3c a3=0 items=0 ppid=1 pid=261 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:auditctl_t:s0 key=(null) Dec 20 14:01:45 qemux86-64 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 20 14:01:45 qemux86-64 audit: CONFIG_CHANGE op=set audit_backlog_wait_time=60000 old=60000 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditctl_t:s0 res=1 Dec 20 14:01:45 qemux86-64 audit[261]: SYSCALL arch=c000003e syscall=44 success=yes exit=60 a0=3 a1=7ffcaeb80080 a2=3c a3=0 items=0 ppid=1 pid=261 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:auditctl_t:s0 key=(null) Dec 20 14:01:45 qemux86-64 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 20 14:01:45 qemux86-64 audit: CONFIG_CHANGE op=set audit_failure=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditctl_t:s0 res=1 Dec 20 14:01:45 qemux86-64 audit[261]: SYSCALL arch=c000003e syscall=44 success=yes exit=60 a0=3 a1=7ffcaeb80080 a2=3c a3=0 items=0 ppid=1 pid=261 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:auditctl_t:s0 key=(null) Dec 20 14:01:45 qemux86-64 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 20 14:01:45 qemux86-64 auditctl[261]: No rules Dec 20 14:01:45 qemux86-64 auditctl[261]: enabled 1 Dec 20 14:01:45 qemux86-64 auditctl[261]: failure 1 Dec 20 14:01:45 qemux86-64 auditctl[261]: pid 258 Dec 20 14:01:45 qemux86-64 auditctl[261]: rate_limit 0 Dec 20 14:01:45 qemux86-64 auditctl[261]: backlog_limit 8192 Dec 20 14:01:45 qemux86-64 auditctl[261]: lost 0 Dec 20 14:01:45 qemux86-64 auditctl[261]: backlog 4 Dec 20 14:01:45 qemux86-64 auditctl[261]: backlog_wait_time 60000 Dec 20 14:01:45 qemux86-64 auditctl[261]: backlog_wait_time_actual 0 Dec 20 14:01:45 qemux86-64 auditctl[261]: enabled 1 Dec 20 14:01:45 qemux86-64 auditctl[261]: failure 1 Dec 20 14:01:45 qemux86-64 auditctl[261]: pid 258 Dec 20 14:01:45 qemux86-64 auditctl[261]: rate_limit 0 Dec 20 14:01:45 qemux86-64 auditctl[261]: backlog_limit 8192 Dec 20 14:01:45 qemux86-64 auditctl[261]: lost 0 Dec 20 14:01:45 qemux86-64 auditctl[261]: backlog 4 Dec 20 14:01:45 qemux86-64 auditctl[261]: backlog_wait_time 60000 Dec 20 14:01:45 qemux86-64 auditctl[261]: backlog_wait_time_actual 0 Dec 20 14:01:45 qemux86-64 auditctl[261]: enabled 1 Dec 20 14:01:45 qemux86-64 auditctl[261]: failure 1 Dec 20 14:01:45 qemux86-64 auditctl[261]: pid 258 Dec 20 14:01:45 qemux86-64 auditctl[261]: rate_limit 0 Dec 20 14:01:45 qemux86-64 auditctl[261]: backlog_limit 8192 Dec 20 14:01:45 qemux86-64 auditctl[261]: lost 0 Dec 20 14:01:45 qemux86-64 auditctl[261]: backlog 4 Dec 20 14:01:45 qemux86-64 auditctl[261]: backlog_wait_time 60000 Dec 20 14:01:45 qemux86-64 auditctl[261]: backlog_wait_time_actual 0 Dec 20 14:01:45 qemux86-64 systemd[1]: Started Security Auditing Service. Dec 20 14:01:45 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:45 qemux86-64 systemd[1]: Starting Record System Boot/Shutdown in UTMP... Dec 20 14:01:45 qemux86-64 audit[268]: SYSTEM_BOOT pid=268 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:initrc_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Dec 20 14:01:45 qemux86-64 systemd[1]: Finished Record System Boot/Shutdown in UTMP. Dec 20 14:01:45 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:45 qemux86-64 kernel: ath9k_htc 1-2.1.3:1.0: ath9k_htc: FW Version: 1.4 Dec 20 14:01:45 qemux86-64 kernel: ath9k_htc 1-2.1.3:1.0: FW RMW support: On Dec 20 14:01:45 qemux86-64 kernel: ath: EEPROM regdomain: 0x809c Dec 20 14:01:45 qemux86-64 kernel: ath: EEPROM indicates we should expect a country code Dec 20 14:01:45 qemux86-64 kernel: ath: doing EEPROM country->regdmn map search Dec 20 14:01:45 qemux86-64 kernel: ath: country maps to regdmn code: 0x52 Dec 20 14:01:45 qemux86-64 kernel: ath: Country alpha2 being used: CN Dec 20 14:01:45 qemux86-64 kernel: ath: Regpair used: 0x52 Dec 20 14:01:45 qemux86-64 kernel: ieee80211 phy0: Atheros AR9271 Rev:1 Dec 20 14:01:45 qemux86-64 kernel: ath9k_htc 1-2.1.3:1.0 wlp0s21f0u2u1u3: renamed from wlan0 Dec 20 14:01:45 qemux86-64 systemd-udevd[194]: Using default interface naming scheme 'v250'. Dec 20 14:01:45 qemux86-64 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Dec 20 14:01:45 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:45 qemux86-64 systemd[1]: Finished Commit a transient machine-id on disk. Dec 20 14:01:45 qemux86-64 systemd[1]: Starting Generated file SELinux relabeling... Dec 20 14:01:45 qemux86-64 kernel: i915 0000:00:02.0: [drm] failed to retrieve link info, disabling eDP Dec 20 14:01:45 qemux86-64 kernel: [drm] Initialized i915 1.6.0 20201103 for 0000:00:02.0 on minor 0 Dec 20 14:01:45 qemux86-64 kernel: ACPI: video: Video Device [GFX0] (multi-head: yes rom: no post: no) Dec 20 14:01:45 qemux86-64 kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input7 Dec 20 14:01:45 qemux86-64 kernel: snd_hda_intel 0000:00:0e.0: bound 0000:00:02.0 (ops i915_audio_component_bind_ops [i915]) Dec 20 14:01:45 qemux86-64 systemd-selinux-relabel.sh[272]: Removed /etc/systemd/system/sysinit.target.wants/systemd-selinux-relabel.service. Dec 20 14:01:45 qemux86-64 kernel: fbcon: i915drmfb (fb0) is primary device Dec 20 14:01:45 qemux86-64 kernel: Console: switching to colour frame buffer device 240x67 Dec 20 14:01:45 qemux86-64 systemd[1]: Reloading. Dec 20 14:01:45 qemux86-64 kernel: i915 0000:00:02.0: [drm] fb0: i915drmfb frame buffer device Dec 20 14:01:45 qemux86-64 kernel: input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:0e.0/sound/card0/input8 Dec 20 14:01:45 qemux86-64 kernel: input: HDA Intel PCH HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:0e.0/sound/card0/input9 Dec 20 14:01:45 qemux86-64 kernel: input: HDA Intel PCH HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:0e.0/sound/card0/input10 Dec 20 14:01:45 qemux86-64 kernel: input: HDA Intel PCH HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:0e.0/sound/card0/input11 Dec 20 14:01:45 qemux86-64 kernel: input: HDA Intel PCH HDMI/DP,pcm=10 as /devices/pci0000:00/0000:00:0e.0/sound/card0/input12 Dec 20 14:01:45 qemux86-64 audit[280]: AVC avc: denied { read } for pid=280 comm="systemd-fstab-g" name="fstab" dev="sda2" ino=119 scontext=system_u:system_r:systemd_generator_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 Dec 20 14:01:45 qemux86-64 audit[280]: AVC avc: denied { open } for pid=280 comm="systemd-fstab-g" path="/etc/fstab" dev="sda2" ino=119 scontext=system_u:system_r:systemd_generator_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 Dec 20 14:01:45 qemux86-64 audit[280]: SYSCALL arch=c000003e syscall=257 success=yes exit=4 a0=ffffff9c a1=564740e1d96b a2=80000 a3=0 items=0 ppid=278 pid=280 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-fstab-g" exe="/usr/lib/systemd/system-generators/systemd-fstab-generator" subj=system_u:system_r:systemd_generator_t:s0 key=(null) Dec 20 14:01:45 qemux86-64 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F73797374656D642D66737461622D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E65 Dec 20 14:01:45 qemux86-64 audit[280]: AVC avc: denied { getattr } for pid=280 comm="systemd-fstab-g" path="/etc/fstab" dev="sda2" ino=119 scontext=system_u:system_r:systemd_generator_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 Dec 20 14:01:45 qemux86-64 audit[280]: SYSCALL arch=c000003e syscall=262 success=yes exit=0 a0=4 a1=7f77d44e4ef3 a2=7fffc5dbcf90 a3=1000 items=0 ppid=278 pid=280 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-fstab-g" exe="/usr/lib/systemd/system-generators/systemd-fstab-generator" subj=system_u:system_r:systemd_generator_t:s0 key=(null) Dec 20 14:01:45 qemux86-64 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F73797374656D642D66737461622D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E65 Dec 20 14:01:45 qemux86-64 systemd-udevd[181]: controlC0: Process '/usr/sbin/alsactl restore 0' failed with exit code 99. Dec 20 14:01:45 qemux86-64 audit[282]: AVC avc: denied { read } for pid=282 comm="systemd-gpt-aut" name="b8:1" dev="tmpfs" ino=369 scontext=system_u:system_r:systemd_generator_t:s0 tcontext=system_u:object_r:udev_runtime_t:s0 tclass=file permissive=1 Dec 20 14:01:45 qemux86-64 audit[282]: AVC avc: denied { open } for pid=282 comm="systemd-gpt-aut" path="/run/udev/data/b8:1" dev="tmpfs" ino=369 scontext=system_u:system_r:systemd_generator_t:s0 tcontext=system_u:object_r:udev_runtime_t:s0 tclass=file permissive=1 Dec 20 14:01:45 qemux86-64 audit[282]: SYSCALL arch=c000003e syscall=257 success=yes exit=5 a0=ffffff9c a1=7ffc5e410e90 a2=80000 a3=0 items=0 ppid=278 pid=282 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-gpt-aut" exe="/usr/lib/systemd/system-generators/systemd-gpt-auto-generator" subj=system_u:system_r:systemd_generator_t:s0 key=(null) Dec 20 14:01:45 qemux86-64 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F73797374656D642D6770742D6175746F2D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67 Dec 20 14:01:45 qemux86-64 audit[282]: AVC avc: denied { getattr } for pid=282 comm="systemd-gpt-aut" path="/run/udev/data/b8:1" dev="tmpfs" ino=369 scontext=system_u:system_r:systemd_generator_t:s0 tcontext=system_u:object_r:udev_runtime_t:s0 tclass=file permissive=1 Dec 20 14:01:45 qemux86-64 audit[282]: SYSCALL arch=c000003e syscall=262 success=yes exit=0 a0=5 a1=7f64f67e2ef3 a2=7ffc5e410b60 a3=1000 items=0 ppid=278 pid=282 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-gpt-aut" exe="/usr/lib/systemd/system-generators/systemd-gpt-auto-generator" subj=system_u:system_r:systemd_generator_t:s0 key=(null) Dec 20 14:01:45 qemux86-64 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F73797374656D642D6770742D6175746F2D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67 Dec 20 14:01:45 qemux86-64 audit: BPF prog-id=7 op=LOAD Dec 20 14:01:45 qemux86-64 audit: BPF prog-id=8 op=LOAD Dec 20 14:01:45 qemux86-64 audit: BPF prog-id=3 op=UNLOAD Dec 20 14:01:45 qemux86-64 audit: BPF prog-id=4 op=UNLOAD Dec 20 14:01:45 qemux86-64 audit: BPF prog-id=9 op=LOAD Dec 20 14:01:45 qemux86-64 audit: BPF prog-id=10 op=LOAD Dec 20 14:01:45 qemux86-64 audit: BPF prog-id=5 op=UNLOAD Dec 20 14:01:45 qemux86-64 audit: BPF prog-id=6 op=UNLOAD Dec 20 14:01:45 qemux86-64 systemd[1]: Finished Wait for udev To Complete Device Initialization. Dec 20 14:01:45 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:45 qemux86-64 systemd[1]: Finished Rebuild Dynamic Linker Cache. Dec 20 14:01:45 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:45 qemux86-64 systemd[1]: systemd-selinux-relabel.service: Deactivated successfully. Dec 20 14:01:45 qemux86-64 systemd[1]: Finished Generated file SELinux relabeling. Dec 20 14:01:45 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-selinux-relabel comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:45 qemux86-64 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-selinux-relabel comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:45 qemux86-64 systemd[1]: Huge Pages File System was skipped because of a failed condition check (ConditionPathExists=/sys/kernel/mm/hugepages). Dec 20 14:01:45 qemux86-64 audit: BPF prog-id=11 op=LOAD Dec 20 14:01:45 qemux86-64 audit: BPF prog-id=12 op=LOAD Dec 20 14:01:45 qemux86-64 systemd[1]: Started Hardware RNG Entropy Gatherer Daemon. Dec 20 14:01:45 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=rngd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:45 qemux86-64 systemd[1]: Starting SELinux autorelabel service loading... Dec 20 14:01:45 qemux86-64 systemd[1]: Starting SELinux init service loading... Dec 20 14:01:45 qemux86-64 systemd[1]: Starting SELinux init for /dev service loading... Dec 20 14:01:45 qemux86-64 systemd[1]: Rebuild Hardware Database was skipped because all trigger condition checks failed. Dec 20 14:01:45 qemux86-64 systemd[1]: Load Kernel Modules was skipped because all trigger condition checks failed. Dec 20 14:01:45 qemux86-64 systemd[1]: Platform Persistent Storage Archival was skipped because of a failed condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 20 14:01:45 qemux86-64 systemd[1]: Starting Update is Completed... Dec 20 14:01:45 qemux86-64 systemd[1]: selinux-autorelabel.service: Deactivated successfully. Dec 20 14:01:45 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=selinux-autorelabel comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:45 qemux86-64 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=selinux-autorelabel comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:45 qemux86-64 systemd[1]: Finished SELinux autorelabel service loading. Dec 20 14:01:45 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=selinux-init comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:45 qemux86-64 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=selinux-init comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:45 qemux86-64 systemd[1]: selinux-init.service: Deactivated successfully. Dec 20 14:01:45 qemux86-64 systemd[1]: Finished SELinux init service loading. Dec 20 14:01:45 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:45 qemux86-64 systemd[1]: Finished Update is Completed. Dec 20 14:01:45 qemux86-64 rngd[293]: Initializing available sources Dec 20 14:01:45 qemux86-64 rngd[293]: [hwrng ]: Initialized Dec 20 14:01:45 qemux86-64 rngd[293]: [rdrand]: Enabling RDSEED rng support Dec 20 14:01:45 qemux86-64 rngd[293]: [rdrand]: Initialized Dec 20 14:01:45 qemux86-64 systemd[1]: selinux-labeldev.service: Deactivated successfully. Dec 20 14:01:45 qemux86-64 systemd[1]: Finished SELinux init for /dev service loading. Dec 20 14:01:45 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=selinux-labeldev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:45 qemux86-64 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=selinux-labeldev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:45 qemux86-64 systemd[1]: Reached target System Initialization. Dec 20 14:01:45 qemux86-64 systemd[1]: Started Daily Cleanup of Temporary Directories. Dec 20 14:01:45 qemux86-64 systemd[1]: Reached target Timer Units. Dec 20 14:01:45 qemux86-64 systemd[1]: Listening on agl-compositor, a Wayland compositor, as a systemd user service. Dec 20 14:01:45 qemux86-64 systemd[1]: Listening on Avahi mDNS/DNS-SD Stack Activation Socket. Dec 20 14:01:45 qemux86-64 systemd[1]: Listening on D-Bus System Message Bus Socket. Dec 20 14:01:46 qemux86-64 systemd[1]: Listening on GPS (Global Positioning System) Daemon Sockets. Dec 20 14:01:46 qemux86-64 systemd[1]: Listening on mpd.socket. Dec 20 14:01:46 qemux86-64 systemd[1]: Starting PipeWire Multimedia System Sockets... Dec 20 14:01:46 qemux86-64 systemd[1]: Starting sshd.socket... Dec 20 14:01:46 qemux86-64 systemd[1]: Listening on PipeWire Multimedia System Sockets. Dec 20 14:01:46 qemux86-64 systemd[1]: Listening on sshd.socket. Dec 20 14:01:46 qemux86-64 systemd[1]: Reached target Socket Units. Dec 20 14:01:46 qemux86-64 systemd[1]: Reached target Basic System. Dec 20 14:01:46 qemux86-64 systemd[1]: System is tainted: cgroupsv1 Dec 20 14:01:46 qemux86-64 systemd[1]: Starting Save/Restore Sound Card State... Dec 20 14:01:46 qemux86-64 systemd[1]: Manage Sound Card State (restore and store) was skipped because of a failed condition check (ConditionPathExists=/etc/alsa/state-daemon.conf). Dec 20 14:01:46 qemux86-64 systemd[1]: Starting Bluetooth service... Dec 20 14:01:46 qemux86-64 systemd[1]: Starting CAN interface helper... Dec 20 14:01:46 qemux86-64 alsactl[317]: No state is present for card PCH Dec 20 14:01:46 qemux86-64 systemd[318]: ConfigurationDirectory 'bluetooth' already exists but the mode is different. (File system: 755 ConfigurationDirectoryMode: 555) Dec 20 14:01:46 qemux86-64 systemd[1]: Starting D-Bus System Message Bus... Dec 20 14:01:46 qemux86-64 alsactl[317]: Found hardware: "HDA-Intel" "Intel Broxton HDMI" "HDA:8086280a,80860101,00100000" "0x8086" "0x7270" Dec 20 14:01:46 qemux86-64 alsactl[317]: Hardware is initialized using a generic method Dec 20 14:01:46 qemux86-64 alsactl[317]: No state is present for card PCH Dec 20 14:01:46 qemux86-64 alsactl[317]: No state is present for card camera Dec 20 14:01:46 qemux86-64 alsactl[317]: Found hardware: "USB-Audio" "USB Mixer" "USB349c:2317" "" "" Dec 20 14:01:46 qemux86-64 alsactl[317]: Hardware is initialized using a generic method Dec 20 14:01:46 qemux86-64 alsactl[317]: No state is present for card camera Dec 20 14:01:46 qemux86-64 systemd[1]: Starting IPv6 Packet Filtering Framework... Dec 20 14:01:46 qemux86-64 systemd[1]: Starting IPv4 Packet Filtering Framework... Dec 20 14:01:46 qemux86-64 rngd[293]: [jitter]: Initializing AES buffer Dec 20 14:01:46 qemux86-64 systemd[1]: Starting Telephony service... Dec 20 14:01:46 qemux86-64 can-dev-helper.sh[319]: Checking can0 Dec 20 14:01:46 qemux86-64 systemd[1]: Started PipeWire Multimedia Service. Dec 20 14:01:46 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=pipewire comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:46 qemux86-64 dbus-daemon[320]: [system] SELinux support is enabled Dec 20 14:01:46 qemux86-64 audit[327]: AVC avc: denied { map } for pid=327 comm="ifconfig" path="/usr/bin/busybox.nosuid" dev="sda2" ino=876 scontext=system_u:system_r:ifconfig_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file permissive=1 Dec 20 14:01:46 qemux86-64 audit[327]: AVC avc: denied { read } for pid=327 comm="ifconfig" path="/usr/bin/busybox.nosuid" dev="sda2" ino=876 scontext=system_u:system_r:ifconfig_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file permissive=1 Dec 20 14:01:46 qemux86-64 audit[327]: AVC avc: denied { execute } for pid=327 comm="ifconfig" path="/usr/bin/busybox.nosuid" dev="sda2" ino=876 scontext=system_u:system_r:ifconfig_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file permissive=1 Dec 20 14:01:46 qemux86-64 audit[327]: SYSCALL arch=c000003e syscall=59 success=yes exit=0 a0=55e4d04d2060 a1=55e4d04d3b10 a2=55e4d04ccfb0 a3=567324c36737159b items=0 ppid=319 pid=327 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ifconfig" exe="/usr/bin/busybox.nosuid" subj=system_u:system_r:ifconfig_t:s0 key=(null) Dec 20 14:01:46 qemux86-64 audit: EXECVE argc=3 a0="/usr/bin/busybox.nosuid" a1="/usr/sbin/ifconfig" a2="can0" Dec 20 14:01:46 qemux86-64 audit: PROCTITLE proctitle=2F7573722F62696E2F62757379626F782E6E6F73756964002F7573722F7362696E2F6966636F6E6669670063616E30 Dec 20 14:01:46 qemux86-64 systemd[1]: Starting Authorization Manager... Dec 20 14:01:46 qemux86-64 ofonod[325]: oFono version 1.34 Dec 20 14:01:46 qemux86-64 audit: BPF prog-id=13 op=LOAD Dec 20 14:01:46 qemux86-64 audit: BPF prog-id=14 op=LOAD Dec 20 14:01:46 qemux86-64 can-dev-helper.sh[319]: Bringing up can0 as virtual CAN device Dec 20 14:01:46 qemux86-64 systemd[1]: Starting User Login Management... Dec 20 14:01:46 qemux86-64 systemd[1]: Starting Disk Manager... Dec 20 14:01:46 qemux86-64 polkitd[328]: Started polkitd version 0.119 Dec 20 14:01:46 qemux86-64 systemd[1]: Started Multimedia Service Session Manager. Dec 20 14:01:46 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=wireplumber comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:46 qemux86-64 audit[328]: AVC avc: denied { watch } for pid=328 comm="polkitd" path="/run/systemd/machines" dev="tmpfs" ino=786 scontext=system_u:system_r:policykit_t:s0 tcontext=system_u:object_r:systemd_machined_runtime_t:s0 tclass=dir permissive=1 Dec 20 14:01:46 qemux86-64 audit[328]: SYSCALL arch=c000003e syscall=254 success=yes exit=4 a0=8 a1=7f56c1975292 a2=280 a3=563a363427f0 items=0 ppid=1 pid=328 auid=4294967295 uid=982 gid=982 euid=982 suid=982 fsuid=982 egid=982 sgid=982 fsgid=982 tty=(none) ses=4294967295 comm="polkitd" exe="/usr/lib/polkit-1/polkitd" subj=system_u:system_r:policykit_t:s0 key=(null) Dec 20 14:01:46 qemux86-64 audit: PROCTITLE proctitle=2F7573722F6C69622F706F6C6B69742D312F706F6C6B697464002D2D6E6F2D6465627567 Dec 20 14:01:46 qemux86-64 polkitd[328]: Loading rules from directory /etc/polkit-1/rules.d Dec 20 14:01:46 qemux86-64 systemd[1]: Started Multimedia Service Session Manager (bluetooth). Dec 20 14:01:46 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=wireplumber@bluetooth comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:46 qemux86-64 polkitd[328]: Loading rules from directory /usr/share/polkit-1/rules.d Dec 20 14:01:46 qemux86-64 systemd[1]: Started Multimedia Service Session Manager (policy). Dec 20 14:01:46 qemux86-64 kernel: vcan: Virtual CAN interface driver Dec 20 14:01:46 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=wireplumber@policy comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:46 qemux86-64 systemd-udevd[191]: Using default interface naming scheme 'v250'. Dec 20 14:01:46 qemux86-64 udisksd[333]: udisks daemon version 2.9.4 starting Dec 20 14:01:46 qemux86-64 systemd[1]: Starting OpenSSH Key Generation... Dec 20 14:01:46 qemux86-64 polkitd[328]: Finished loading, compiling and executing 3 rules Dec 20 14:01:46 qemux86-64 polkitd[328]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Dec 20 14:01:46 qemux86-64 pipewire[326]: spa.dbus: Failed to connect to session bus: Using X11 for dbus-daemon autolaunch was disabled at compile time, set your DBUS_SESSION_BUS_ADDRESS instead Dec 20 14:01:46 qemux86-64 pipewire[326]: mod.portal: Failed to connect to session bus: Input/output error Dec 20 14:01:46 qemux86-64 systemd[1]: Started D-Bus System Message Bus. Dec 20 14:01:46 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:46 qemux86-64 systemd[1]: Finished Save/Restore Sound Card State. Dec 20 14:01:46 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=alsa-restore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:46 qemux86-64 systemd[1]: can-dev-helper.service: Deactivated successfully. Dec 20 14:01:46 qemux86-64 systemd[1]: Finished CAN interface helper. Dec 20 14:01:46 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=can-dev-helper comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:46 qemux86-64 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=can-dev-helper comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:46 qemux86-64 systemd[1]: Finished IPv6 Packet Filtering Framework. Dec 20 14:01:46 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=ip6tables comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:46 qemux86-64 systemd[1]: Finished IPv4 Packet Filtering Framework. Dec 20 14:01:46 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=iptables comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:46 qemux86-64 systemd[1]: Reached target Preparation for Network. Dec 20 14:01:46 qemux86-64 systemd[1]: Reached target Sound Card. Dec 20 14:01:46 qemux86-64 wireplumber[338]: acquire_rt thread:0x7f7d28b38640 prio:-1 not implemented Dec 20 14:01:46 qemux86-64 systemd[1]: Starting Connection service... Dec 20 14:01:46 qemux86-64 wireplumber[340]: acquire_rt thread:0x7f6984cfb640 prio:-1 not implemented Dec 20 14:01:46 qemux86-64 systemd[1]: Starting Network Configuration... Dec 20 14:01:46 qemux86-64 systemd[1]: Started Telephony service. Dec 20 14:01:46 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=ofono comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:46 qemux86-64 systemd[1]: Started Authorization Manager. Dec 20 14:01:46 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=polkit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:46 qemux86-64 wireplumber[334]: acquire_rt thread:0x7f08b97c5640 prio:-1 not implemented Dec 20 14:01:46 qemux86-64 audit[333]: AVC avc: denied { watch } for pid=333 comm="udisksd" path="/run/mount" dev="tmpfs" ino=49 scontext=system_u:system_r:devicekit_disk_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=dir permissive=1 Dec 20 14:01:46 qemux86-64 audit[333]: SYSCALL arch=c000003e syscall=254 success=yes exit=1 a0=c a1=556cb88c42b0 a2=40000100 a3=1c47b5ecfc967b77 items=0 ppid=1 pid=333 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="udisksd" exe="/usr/libexec/udisks2/udisksd" subj=system_u:system_r:devicekit_disk_t:s0 key=(null) Dec 20 14:01:46 qemux86-64 audit: PROCTITLE proctitle="/usr/libexec/udisks2/udisksd" Dec 20 14:01:46 qemux86-64 wireplumber[334]: failed to create directory /.local/state/wireplumber: Permission denied Dec 20 14:01:46 qemux86-64 audit[333]: AVC avc: denied { read } for pid=333 comm="udisksd" name="fstab" dev="sda2" ino=119 scontext=system_u:system_r:devicekit_disk_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 Dec 20 14:01:46 qemux86-64 audit[333]: AVC avc: denied { open } for pid=333 comm="udisksd" path="/etc/fstab" dev="sda2" ino=119 scontext=system_u:system_r:devicekit_disk_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 Dec 20 14:01:46 qemux86-64 audit[333]: SYSCALL arch=c000003e syscall=257 success=yes exit=15 a0=ffffff9c a1=7f3e6e68ce89 a2=80000 a3=0 items=0 ppid=1 pid=333 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="udisksd" exe="/usr/libexec/udisks2/udisksd" subj=system_u:system_r:devicekit_disk_t:s0 key=(null) Dec 20 14:01:46 qemux86-64 audit: PROCTITLE proctitle="/usr/libexec/udisks2/udisksd" Dec 20 14:01:46 qemux86-64 systemd[1]: Started Connection service. Dec 20 14:01:46 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=connman comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:46 qemux86-64 systemd[1]: Starting Avahi mDNS/DNS-SD Stack... Dec 20 14:01:46 qemux86-64 connmand[352]: Connection Manager version 1.41 Dec 20 14:01:46 qemux86-64 bluetoothd[318]: Bluetooth daemon 5.65 Dec 20 14:01:46 qemux86-64 systemd[1]: Started Bluetooth service. Dec 20 14:01:46 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=bluetooth comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:46 qemux86-64 systemd[1]: Reached target Bluetooth Support. Dec 20 14:01:46 qemux86-64 bluetoothd[318]: Starting SDP server Dec 20 14:01:46 qemux86-64 avahi-daemon[362]: Found user 'avahi' (UID 997) and group 'avahi' (GID 997). Dec 20 14:01:46 qemux86-64 avahi-daemon[362]: Successfully dropped root privileges. Dec 20 14:01:46 qemux86-64 avahi-daemon[362]: avahi-daemon 0.8 starting up. Dec 20 14:01:46 qemux86-64 systemd[1]: Started Avahi mDNS/DNS-SD Stack. Dec 20 14:01:46 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=avahi-daemon comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:46 qemux86-64 audit[352]: NETFILTER_CFG table=filter family=2 entries=0 op=xt_register pid=352 subj=system_u:system_r:initrc_t:s0 comm="connmand" Dec 20 14:01:46 qemux86-64 audit[352]: SYSCALL arch=c000003e syscall=55 success=yes exit=0 a0=9 a1=0 a2=40 a3=55b441c5b3a0 items=0 ppid=1 pid=352 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="connmand" exe="/usr/sbin/connmand" subj=system_u:system_r:initrc_t:s0 key=(null) Dec 20 14:01:46 qemux86-64 audit: PROCTITLE proctitle=2F7573722F7362696E2F636F6E6E6D616E64002D6E Dec 20 14:01:46 qemux86-64 audit[352]: NETFILTER_CFG table=filter family=2 entries=4 op=xt_replace pid=352 subj=system_u:system_r:initrc_t:s0 comm="connmand" Dec 20 14:01:46 qemux86-64 audit[352]: SYSCALL arch=c000003e syscall=54 success=yes exit=0 a0=9 a1=0 a2=40 a3=55b441c5ba40 items=0 ppid=1 pid=352 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="connmand" exe="/usr/sbin/connmand" subj=system_u:system_r:initrc_t:s0 key=(null) Dec 20 14:01:46 qemux86-64 audit: PROCTITLE proctitle=2F7573722F7362696E2F636F6E6E6D616E64002D6E Dec 20 14:01:46 qemux86-64 avahi-daemon[362]: Successfully called chroot(). Dec 20 14:01:46 qemux86-64 avahi-daemon[362]: Successfully dropped remaining capabilities. Dec 20 14:01:46 qemux86-64 avahi-daemon[366]: ../../avahi-0.8/avahi-daemon/chroot.c: open() failed: No such file or directory Dec 20 14:01:46 qemux86-64 avahi-daemon[362]: Failed to open /etc/resolv.conf: Invalid argument Dec 20 14:01:46 qemux86-64 avahi-daemon[362]: No service file found in /etc/avahi/services. Dec 20 14:01:46 qemux86-64 avahi-daemon[362]: Joining mDNS multicast group on interface lo.IPv6 with address ::1. Dec 20 14:01:46 qemux86-64 avahi-daemon[362]: New relevant interface lo.IPv6 for mDNS. Dec 20 14:01:46 qemux86-64 avahi-daemon[362]: Joining mDNS multicast group on interface lo.IPv4 with address 127.0.0.1. Dec 20 14:01:46 qemux86-64 avahi-daemon[362]: New relevant interface lo.IPv4 for mDNS. Dec 20 14:01:46 qemux86-64 avahi-daemon[362]: Network interface enumeration completed. Dec 20 14:01:46 qemux86-64 avahi-daemon[362]: Registering new address record for ::1 on lo.*. Dec 20 14:01:46 qemux86-64 avahi-daemon[362]: Registering new address record for 127.0.0.1 on lo.IPv4. Dec 20 14:01:46 qemux86-64 kernel: Bluetooth: BNEP (Ethernet Emulation) ver 1.3 Dec 20 14:01:46 qemux86-64 kernel: Bluetooth: BNEP filters: protocol multicast Dec 20 14:01:46 qemux86-64 audit[352]: NETFILTER_CFG table=mangle family=2 entries=0 op=xt_register pid=352 subj=system_u:system_r:initrc_t:s0 comm="connmand" Dec 20 14:01:46 qemux86-64 audit[352]: SYSCALL arch=c000003e syscall=55 success=yes exit=0 a0=9 a1=0 a2=40 a3=55b441c5be60 items=0 ppid=1 pid=352 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="connmand" exe="/usr/sbin/connmand" subj=system_u:system_r:initrc_t:s0 key=(null) Dec 20 14:01:46 qemux86-64 audit: PROCTITLE proctitle=2F7573722F7362696E2F636F6E6E6D616E64002D6E Dec 20 14:01:46 qemux86-64 audit[352]: NETFILTER_CFG table=mangle family=2 entries=6 op=xt_replace pid=352 subj=system_u:system_r:initrc_t:s0 comm="connmand" Dec 20 14:01:46 qemux86-64 audit[352]: SYSCALL arch=c000003e syscall=54 success=yes exit=0 a0=9 a1=0 a2=40 a3=55b441c5c7a0 items=0 ppid=1 pid=352 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="connmand" exe="/usr/sbin/connmand" subj=system_u:system_r:initrc_t:s0 key=(null) Dec 20 14:01:46 qemux86-64 audit: PROCTITLE proctitle=2F7573722F7362696E2F636F6E6E6D616E64002D6E Dec 20 14:01:46 qemux86-64 kernel: Bluetooth: BNEP socket layer initialized Dec 20 14:01:46 qemux86-64 audit[333]: AVC avc: denied { read } for pid=333 comm="udisksd" name="fstab" dev="sda2" ino=119 scontext=system_u:system_r:devicekit_disk_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 Dec 20 14:01:46 qemux86-64 audit[333]: AVC avc: denied { open } for pid=333 comm="udisksd" path="/etc/fstab" dev="sda2" ino=119 scontext=system_u:system_r:devicekit_disk_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 Dec 20 14:01:46 qemux86-64 audit[333]: SYSCALL arch=c000003e syscall=257 success=yes exit=15 a0=ffffff9c a1=7f3e6e68ce89 a2=80000 a3=0 items=0 ppid=1 pid=333 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="udisksd" exe="/usr/libexec/udisks2/udisksd" subj=system_u:system_r:devicekit_disk_t:s0 key=(null) Dec 20 14:01:46 qemux86-64 audit: PROCTITLE proctitle="/usr/libexec/udisks2/udisksd" Dec 20 14:01:46 qemux86-64 bluetoothd[318]: Bluetooth management interface 1.21 initialized Dec 20 14:01:46 qemux86-64 dbus-daemon[320]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.6' (uid=0 pid=318 comm="/usr/libexec/bluetooth/bluetoothd" label="system_u:system_r:bluetooth_t:s0") Dec 20 14:01:46 qemux86-64 audit[352]: NETFILTER_CFG table=nat family=2 entries=0 op=xt_register pid=352 subj=system_u:system_r:initrc_t:s0 comm="connmand" Dec 20 14:01:46 qemux86-64 audit[352]: SYSCALL arch=c000003e syscall=55 success=yes exit=0 a0=9 a1=0 a2=40 a3=55b441c5be60 items=0 ppid=1 pid=352 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="connmand" exe="/usr/sbin/connmand" subj=system_u:system_r:initrc_t:s0 key=(null) Dec 20 14:01:46 qemux86-64 audit: PROCTITLE proctitle=2F7573722F7362696E2F636F6E6E6D616E64002D6E Dec 20 14:01:46 qemux86-64 audit[352]: NETFILTER_CFG table=nat family=2 entries=5 op=xt_replace pid=352 subj=system_u:system_r:initrc_t:s0 comm="connmand" Dec 20 14:01:46 qemux86-64 audit[352]: SYSCALL arch=c000003e syscall=54 success=yes exit=0 a0=9 a1=0 a2=40 a3=55b441c5d1e0 items=0 ppid=1 pid=352 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="connmand" exe="/usr/sbin/connmand" subj=system_u:system_r:initrc_t:s0 key=(null) Dec 20 14:01:46 qemux86-64 audit: PROCTITLE proctitle=2F7573722F7362696E2F636F6E6E6D616E64002D6E Dec 20 14:01:46 qemux86-64 audit: BPF prog-id=15 op=LOAD Dec 20 14:01:46 qemux86-64 audit: BPF prog-id=16 op=LOAD Dec 20 14:01:46 qemux86-64 wireplumber[338]: Failed to get percentage from UPower: org.freedesktop.DBus.Error.NameHasNoOwner Dec 20 14:01:46 qemux86-64 connmand[352]: Checking loopback interface settings Dec 20 14:01:46 qemux86-64 connmand[352]: System hostname is qemux86-64 Dec 20 14:01:46 qemux86-64 systemd[1]: Starting Hostname Service... Dec 20 14:01:46 qemux86-64 systemd-logind[331]: New seat seat0. Dec 20 14:01:46 qemux86-64 pipewire[326]: spa.alsa: hw:0,3p: Channels doesn't match (requested 64, got 8) Dec 20 14:01:46 qemux86-64 pipewire[326]: spa.alsa: hw:0,7p: Channels doesn't match (requested 64, got 6) Dec 20 14:01:46 qemux86-64 pipewire[326]: spa.alsa: hw:0,8p: Channels doesn't match (requested 64, got 8) Dec 20 14:01:46 qemux86-64 systemd-logind[331]: Watching system buttons on /dev/input/event1 (Power Button) Dec 20 14:01:46 qemux86-64 pipewire[326]: spa.alsa: hw:0,9p: Channels doesn't match (requested 64, got 8) Dec 20 14:01:46 qemux86-64 pipewire[326]: spa.alsa: hw:0,10p: Channels doesn't match (requested 64, got 8) Dec 20 14:01:46 qemux86-64 pipewire[326]: spa.alsa: hw:1,0c: Channels doesn't match (requested 64, got 1) Dec 20 14:01:46 qemux86-64 systemd-logind[331]: Watching system buttons on /dev/input/event0 (Power Button) Dec 20 14:01:46 qemux86-64 pipewire[326]: spa.alsa: hw:0,3p: Channels doesn't match (requested 64, got 8) Dec 20 14:01:46 qemux86-64 pipewire[326]: spa.alsa: hw:0,3p: Channels doesn't match (requested 64, got 8) Dec 20 14:01:46 qemux86-64 pipewire[326]: spa.alsa: hw:0,7p: Channels doesn't match (requested 64, got 6) Dec 20 14:01:46 qemux86-64 pipewire[326]: spa.alsa: hw:0,7p: Channels doesn't match (requested 64, got 6) Dec 20 14:01:46 qemux86-64 pipewire[326]: spa.alsa: hw:0,8p: Channels doesn't match (requested 64, got 8) Dec 20 14:01:46 qemux86-64 pipewire[326]: spa.alsa: hw:0,8p: Channels doesn't match (requested 64, got 8) Dec 20 14:01:46 qemux86-64 pipewire[326]: spa.alsa: hw:0,9p: Channels doesn't match (requested 64, got 8) Dec 20 14:01:46 qemux86-64 pipewire[326]: spa.alsa: hw:0,9p: Channels doesn't match (requested 64, got 8) Dec 20 14:01:46 qemux86-64 pipewire[326]: spa.alsa: hw:0,10p: Channels doesn't match (requested 64, got 8) Dec 20 14:01:46 qemux86-64 pipewire[326]: spa.alsa: hw:0,10p: Channels doesn't match (requested 64, got 8) Dec 20 14:01:46 qemux86-64 pipewire[326]: spa.alsa: hw:1,0c: Channels doesn't match (requested 64, got 1) Dec 20 14:01:46 qemux86-64 pipewire[326]: spa.alsa: hw:1,0c: Channels doesn't match (requested 64, got 1) Dec 20 14:01:46 qemux86-64 systemd-networkd[357]: can0: Link UP Dec 20 14:01:46 qemux86-64 systemd-networkd[357]: can0: Gained carrier Dec 20 14:01:46 qemux86-64 systemd[1]: Started User Login Management. Dec 20 14:01:46 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:46 qemux86-64 systemd-networkd[357]: lo: Link UP Dec 20 14:01:46 qemux86-64 systemd-networkd[357]: lo: Gained carrier Dec 20 14:01:46 qemux86-64 systemd-networkd[357]: Enumeration completed Dec 20 14:01:46 qemux86-64 systemd[1]: Started Network Configuration. Dec 20 14:01:46 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:46 qemux86-64 systemd[1]: Reached target Network. Dec 20 14:01:46 qemux86-64 systemd[1]: Started agl-service-radio.service. Dec 20 14:01:46 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=agl-service-radio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:47 qemux86-64 systemd-networkd[357]: can0: Link DOWN Dec 20 14:01:47 qemux86-64 systemd-networkd[357]: can0: Lost carrier Dec 20 14:01:47 qemux86-64 systemd-networkd[357]: can0: Link UP Dec 20 14:01:47 qemux86-64 systemd-networkd[357]: can0: Gained carrier Dec 20 14:01:47 qemux86-64 systemd-networkd[357]: can0: Reconfiguring with /usr/lib/systemd/network/60-canbus-can.network. Dec 20 14:01:47 qemux86-64 systemd[1]: Starting applaunchd.service... Dec 20 14:01:47 qemux86-64 dbus-daemon[320]: [system] Activating via systemd: service name='fi.w1.wpa_supplicant1' unit='wpa_supplicant.service' requested by ':1.5' (uid=0 pid=352 comm="/usr/sbin/connmand -n" label="system_u:system_r:initrc_t:s0") Dec 20 14:01:47 qemux86-64 systemd[1]: Started Eclipse KUKSA.val databroker. Dec 20 14:01:47 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=kuksa-databroker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:47 qemux86-64 systemd[1]: Started agl-service-audiomixer.service. Dec 20 14:01:47 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=agl-service-audiomixer comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:47 qemux86-64 connmand[352]: lo {newlink} index 1 address 00:00:00:00:00:00 mtu 65536 Dec 20 14:01:47 qemux86-64 connmand[352]: lo {newlink} index 1 operstate 0 Dec 20 14:01:47 qemux86-64 connmand[352]: enp2s0 {create} index 2 type 1 Dec 20 14:01:47 qemux86-64 connmand[352]: enp2s0 {update} flags 4098 Dec 20 14:01:47 qemux86-64 connmand[352]: enp2s0 {newlink} index 2 address 00:07:32:4F:01:9C mtu 1500 Dec 20 14:01:47 qemux86-64 connmand[352]: enp2s0 {newlink} index 2 operstate 2 Dec 20 14:01:47 qemux86-64 kernel: Bluetooth: RFCOMM TTY layer initialized Dec 20 14:01:47 qemux86-64 kernel: Bluetooth: RFCOMM socket layer initialized Dec 20 14:01:47 qemux86-64 systemd[1]: Started agl-service-hvac.service. Dec 20 14:01:47 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=agl-service-hvac comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:47 qemux86-64 kernel: Generic FE-GE Realtek PHY r8169-0-200:00: attached PHY driver (mii_bus:phy_addr=r8169-0-200:00, irq=MAC) Dec 20 14:01:47 qemux86-64 kernel: Bluetooth: RFCOMM ver 1.11 Dec 20 14:01:47 qemux86-64 sshd_check_keys[346]: generating ssh RSA host key... Dec 20 14:01:47 qemux86-64 systemd[1]: Started Eclipse KUKSA.val DBC feeder. Dec 20 14:01:47 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=kuksa-dbc-feeder comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:47 qemux86-64 udisksd[333]: Acquired the name org.freedesktop.UDisks2 on the system message bus Dec 20 14:01:47 qemux86-64 databroker[392]: 2023-12-20T14:01:47.220606Z INFO databroker: Init logging from RUST_LOG (environment variable not found) Dec 20 14:01:47 qemux86-64 databroker[392]: 2023-12-20T14:01:47.221468Z INFO databroker: Starting Kuksa Databroker afaf54200ab8bf2126c9ad4a3dec746828cfecb1 Dec 20 14:01:47 qemux86-64 databroker[392]: 2023-12-20T14:01:47.222576Z INFO databroker: Populating metadata from file '/usr/share/vss/vss.json' Dec 20 14:01:47 qemux86-64 systemd[1]: Starting Permit User Sessions... Dec 20 14:01:47 qemux86-64 agl-service-hvac[395]: Using configuration /etc/xdg/AGL/agl-service-hvac.conf Dec 20 14:01:47 qemux86-64 agl-service-hvac[395]: Using configuration /etc/xdg/AGL/agl-service-hvac-can.conf Dec 20 14:01:47 qemux86-64 agl-service-hvac[395]: Could not read /etc/xdg/AGL/agl-service-hvac-can.conf Dec 20 14:01:47 qemux86-64 systemd[1]: Started Disk Manager. Dec 20 14:01:47 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=udisks2 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:47 qemux86-64 agl-service-radio[405]: Using FM Bandplan: US Dec 20 14:01:47 qemux86-64 kernel: can: controller area network core Dec 20 14:01:47 qemux86-64 kernel: NET: Registered PF_CAN protocol family Dec 20 14:01:47 qemux86-64 connmand[352]: Adding interface enp2s0 [ ethernet ] Dec 20 14:01:47 qemux86-64 connmand[352]: enp3s0 {create} index 3 type 1 Dec 20 14:01:47 qemux86-64 connmand[352]: enp3s0 {update} flags 4098 Dec 20 14:01:47 qemux86-64 connmand[352]: enp3s0 {newlink} index 3 address 00:07:32:4F:01:9D mtu 1500 Dec 20 14:01:47 qemux86-64 connmand[352]: enp3s0 {newlink} index 3 operstate 2 Dec 20 14:01:47 qemux86-64 systemd-networkd[357]: enp2s0: Link UP Dec 20 14:01:47 qemux86-64 kernel: r8169 0000:02:00.0 enp2s0: Link is Down Dec 20 14:01:47 qemux86-64 systemd[1]: Started Automount Disk Manager. Dec 20 14:01:47 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=automount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:47 qemux86-64 systemd[1]: Starting WPA supplicant... Dec 20 14:01:47 qemux86-64 kernel: can: raw protocol Dec 20 14:01:47 qemux86-64 kernel: Generic FE-GE Realtek PHY r8169-0-300:00: attached PHY driver (mii_bus:phy_addr=r8169-0-300:00, irq=MAC) Dec 20 14:01:47 qemux86-64 systemd[1]: Finished Permit User Sessions. Dec 20 14:01:47 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:47 qemux86-64 agl-service-radio[405]: Found 1 device(s): Dec 20 14:01:47 qemux86-64 agl-service-audiomixer[394]: Using configuration /etc/xdg/AGL/agl-service-audiomixer.conf Dec 20 14:01:47 qemux86-64 systemd[1]: Starting AGL compositor... Dec 20 14:01:47 qemux86-64 bluetoothd[318]: Endpoint registered: sender=:1.4 path=/MediaEndpoint/A2DPSink/sbc Dec 20 14:01:47 qemux86-64 bluetoothd[318]: Endpoint registered: sender=:1.4 path=/MediaEndpoint/A2DPSource/sbc Dec 20 14:01:47 qemux86-64 bluetoothd[318]: Endpoint registered: sender=:1.4 path=/MediaEndpoint/A2DPSink/sbc_xq Dec 20 14:01:47 qemux86-64 bluetoothd[318]: Endpoint registered: sender=:1.4 path=/MediaEndpoint/A2DPSource/sbc_xq Dec 20 14:01:47 qemux86-64 bluetoothd[318]: Endpoint registered: sender=:1.4 path=/MediaEndpoint/A2DPSource/faststream Dec 20 14:01:47 qemux86-64 bluetoothd[318]: Endpoint registered: sender=:1.4 path=/MediaEndpoint/A2DPSource/faststream_duplex Dec 20 14:01:47 qemux86-64 systemd[1]: Started Getty on tty1. Dec 20 14:01:47 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:47 qemux86-64 systemd[419]: pam_unix(agl-compositor-autologin:session): session opened for user agl-driver(uid=1001) by agl-driver(uid=0) Dec 20 14:01:47 qemux86-64 agl-service-radio[405]: 0: Realtek, RTL2838UHIDIR, SN: 00000001 Dec 20 14:01:47 qemux86-64 systemd[1]: Started Serial Getty on ttyS0. Dec 20 14:01:47 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:47 qemux86-64 dbus-daemon[320]: [system] Successfully activated service 'fi.w1.wpa_supplicant1' Dec 20 14:01:47 qemux86-64 systemd[1]: Started Serial Getty on ttyS1. Dec 20 14:01:47 qemux86-64 wpa_supplicant[413]: Successfully initialized wpa_supplicant Dec 20 14:01:47 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=serial-getty@ttyS1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:47 qemux86-64 connmand[352]: Adding interface enp3s0 [ ethernet ] Dec 20 14:01:47 qemux86-64 connmand[352]: sit0 {newlink} index 4 address 00:00:00:00:08:00 mtu 1480 Dec 20 14:01:47 qemux86-64 connmand[352]: sit0 {newlink} index 4 operstate 2 Dec 20 14:01:47 qemux86-64 connmand[352]: enp2s0 {update} flags 36931 Dec 20 14:01:47 qemux86-64 connmand[352]: enp2s0 {newlink} index 2 address 00:07:32:4F:01:9C mtu 1500 Dec 20 14:01:47 qemux86-64 connmand[352]: enp2s0 {newlink} index 2 operstate 0 Dec 20 14:01:47 qemux86-64 connmand[352]: wlp0s21f0u2u1u3 {create} index 5 type 1 Dec 20 14:01:47 qemux86-64 connmand[352]: wlp0s21f0u2u1u3 {update} flags 4098 Dec 20 14:01:47 qemux86-64 connmand[352]: wlp0s21f0u2u1u3 {newlink} index 5 address 18:A6:F7:16:97:BB mtu 1500 Dec 20 14:01:47 qemux86-64 connmand[352]: wlp0s21f0u2u1u3 {newlink} index 5 operstate 2 Dec 20 14:01:47 qemux86-64 systemd[1]: Reached target Login Prompts. Dec 20 14:01:47 qemux86-64 systemd-networkd[357]: enp3s0: Link UP Dec 20 14:01:47 qemux86-64 connmand[352]: Adding interface wlp0s21f0u2u1u3 [ wifi ] Dec 20 14:01:47 qemux86-64 agl-service-hvac[395]: Using configuration /etc/xdg/AGL/agl-service-hvac-leds.conf Dec 20 14:01:47 qemux86-64 agl-service-hvac[395]: Could not read /etc/xdg/AGL/agl-service-hvac-leds.conf Dec 20 14:01:47 qemux86-64 connmand[352]: can0 {newlink} index 6 address 00:00:00:00:00:00 mtu 72 Dec 20 14:01:47 qemux86-64 connmand[352]: can0 {newlink} index 6 operstate 0 Dec 20 14:01:47 qemux86-64 connmand[352]: enp2s0 {update} flags 36867 Dec 20 14:01:47 qemux86-64 connmand[352]: enp2s0 {newlink} index 2 address 00:07:32:4F:01:9C mtu 1500 Dec 20 14:01:47 qemux86-64 connmand[352]: enp2s0 {newlink} index 2 operstate 2 Dec 20 14:01:47 qemux86-64 connmand[352]: enp3s0 {update} flags 36931 Dec 20 14:01:47 qemux86-64 connmand[352]: enp3s0 {newlink} index 3 address 00:07:32:4F:01:9D mtu 1500 Dec 20 14:01:47 qemux86-64 connmand[352]: enp3s0 {newlink} index 3 operstate 0 Dec 20 14:01:47 qemux86-64 kernel: r8169 0000:03:00.0 enp3s0: Link is Down Dec 20 14:01:47 qemux86-64 systemd[1]: Started WPA supplicant. Dec 20 14:01:47 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=wpa_supplicant comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:47 qemux86-64 agl-service-hvac[395]: Waiting for Databroker gRPC channel Dec 20 14:01:47 qemux86-64 agl-service-radio[405]: Using device 0: Generic RTL2832U OEM Dec 20 14:01:47 qemux86-64 audit: BPF prog-id=17 op=LOAD Dec 20 14:01:47 qemux86-64 audit: BPF prog-id=18 op=LOAD Dec 20 14:01:47 qemux86-64 systemd[1]: Starting User Database Manager... Dec 20 14:01:47 qemux86-64 avahi-daemon[362]: Server startup complete. Host name is qemux86-64.local. Local service cookie is 2447757552. Dec 20 14:01:47 qemux86-64 kernel: r820t 5-001a: destroying instance Dec 20 14:01:47 qemux86-64 kernel: dvb_usb_v2: 'Realtek RTL2832U reference design:1-2.1.1' successfully deinitialized and disconnected Dec 20 14:01:47 qemux86-64 agl-service-radio[405]: Detached kernel driver Dec 20 14:01:47 qemux86-64 agl-service-audiomixer[394]: Waiting for Databroker gRPC channel Dec 20 14:01:47 qemux86-64 audit[320]: USER_AVC pid=320 uid=994 auid=4294967295 ses=4294967295 subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 msg='avc: denied { send_msg } for msgtype=method_return dest=:1.12 spid=333 tpid=451 scontext=system_u:system_r:devicekit_disk_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=dbus permissive=1 exe="/usr/bin/dbus-daemon" sauid=994 hostname=? addr=? terminal=?' Dec 20 14:01:47 qemux86-64 dbus-daemon[320]: [system] Successfully activated service 'org.freedesktop.hostname1' Dec 20 14:01:47 qemux86-64 audit[333]: AVC avc: denied { read } for pid=333 comm="pool-udisksd" name="fstab" dev="sda2" ino=119 scontext=system_u:system_r:devicekit_disk_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 Dec 20 14:01:47 qemux86-64 audit[333]: AVC avc: denied { open } for pid=333 comm="pool-udisksd" path="/etc/fstab" dev="sda2" ino=119 scontext=system_u:system_r:devicekit_disk_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 Dec 20 14:01:47 qemux86-64 audit[333]: SYSCALL arch=c000003e syscall=257 success=yes exit=16 a0=ffffff9c a1=7f3e6e68ce89 a2=80000 a3=0 items=0 ppid=1 pid=333 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="pool-udisksd" exe="/usr/libexec/udisks2/udisksd" subj=system_u:system_r:devicekit_disk_t:s0 key=(null) Dec 20 14:01:47 qemux86-64 audit: PROCTITLE proctitle="/usr/libexec/udisks2/udisksd" Dec 20 14:01:48 qemux86-64 agl-service-radio[405]: Found Rafael Micro R820T tuner Dec 20 14:01:48 qemux86-64 automount.sh[451]: Error mounting /dev/sda1: GDBus.Error:org.freedesktop.UDisks2.Error.AlreadyMounted: Device /dev/sda1 is already mounted at `/boot'. Dec 20 14:01:48 qemux86-64 automount.sh[409]: [ERROR] Failed to mount the device /dev/sda1 of type vfat with options -o ro,noexec,umask=0022 Dec 20 14:01:48 qemux86-64 audit[320]: USER_AVC pid=320 uid=994 auid=4294967295 ses=4294967295 subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 msg='avc: denied { send_msg } for msgtype=method_return dest=:1.5 spid=373 tpid=352 scontext=system_u:system_r:systemd_hostnamed_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=dbus permissive=1 exe="/usr/bin/dbus-daemon" sauid=994 hostname=? addr=? terminal=?' Dec 20 14:01:48 qemux86-64 systemd[1]: Started Hostname Service. Dec 20 14:01:48 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:48 qemux86-64 systemd[1]: Started User Database Manager. Dec 20 14:01:48 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:48 qemux86-64 agl-service-radio[405]: Tuner gain set to automatic. Dec 20 14:01:48 qemux86-64 kernel: usb 1-2.1.1: dvb_usb_v2: found a 'Realtek RTL2832U reference design' in warm state Dec 20 14:01:48 qemux86-64 kernel: usb 1-2.1.1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer Dec 20 14:01:48 qemux86-64 kernel: dvbdev: DVB: registering new adapter (Realtek RTL2832U reference design) Dec 20 14:01:48 qemux86-64 automount.sh[464]: Error mounting /dev/sda2: GDBus.Error:org.freedesktop.UDisks2.Error.AlreadyMounted: Device /dev/sda2 is already mounted at `/'. Dec 20 14:01:48 qemux86-64 automount.sh[409]: [ERROR] Failed to mount the device /dev/sda2 of type ext4 with options -o ro,noexec Dec 20 14:01:48 qemux86-64 connmand[352]: enp3s0 {update} flags 36867 Dec 20 14:01:48 qemux86-64 connmand[352]: enp3s0 {newlink} index 3 address 00:07:32:4F:01:9D mtu 1500 Dec 20 14:01:48 qemux86-64 connmand[352]: enp3s0 {newlink} index 3 operstate 2 Dec 20 14:01:48 qemux86-64 kernel: i2c i2c-4: Added multiplexed i2c bus 5 Dec 20 14:01:48 qemux86-64 kernel: rtl2832 4-0010: Realtek RTL2832 successfully attached Dec 20 14:01:48 qemux86-64 systemd-logind[331]: New session c1 of user agl-driver. Dec 20 14:01:48 qemux86-64 kernel: usb 1-2.1.1: DVB: registering adapter 0 frontend 0 (Realtek RTL2832 (DVB-T))... Dec 20 14:01:48 qemux86-64 kernel: r820t 5-001a: creating new instance Dec 20 14:01:48 qemux86-64 applaunchd[391]: Server listening on localhost:50052 Dec 20 14:01:48 qemux86-64 systemd[1]: Started applaunchd.service. Dec 20 14:01:48 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=applaunchd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:48 qemux86-64 systemd[1]: Created slice User Slice of UID 1001. Dec 20 14:01:48 qemux86-64 systemd[1]: Reached target Multi-User System. Dec 20 14:01:48 qemux86-64 systemd[1]: Starting User Runtime Directory /run/user/1001... Dec 20 14:01:48 qemux86-64 kernel: r820t 5-001a: Rafael Micro r820t successfully identified Dec 20 14:01:48 qemux86-64 kernel: rtl2832_sdr rtl2832_sdr.1.auto: Registered as swradio0 Dec 20 14:01:48 qemux86-64 kernel: rtl2832_sdr rtl2832_sdr.1.auto: Realtek RTL2832 SDR attached Dec 20 14:01:48 qemux86-64 systemd[1]: Finished User Runtime Directory /run/user/1001. Dec 20 14:01:48 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=user-runtime-dir@1001 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:48 qemux86-64 systemd[1]: Starting User Manager for UID 1001... Dec 20 14:01:48 qemux86-64 kernel: rtl2832_sdr rtl2832_sdr.1.auto: SDR API is still slightly experimental and functionality changes may follow Dec 20 14:01:48 qemux86-64 systemd[488]: pam_warn(systemd-user:setcred): function=[pam_sm_setcred] flags=0x8002 service=[systemd-user] terminal=[] user=[agl-driver] ruser=[] rhost=[] Dec 20 14:01:48 qemux86-64 systemd[488]: pam_selinux(systemd-user:session): pam: default-context=unconfined_u:unconfined_r:unconfined_t:s0-s0 selected-context=unconfined_u:unconfined_r:unconfined_t:s0-s0 success 1 Dec 20 14:01:48 qemux86-64 kernel: usb 1-2.1.1: dvb_usb_v2: 'Realtek RTL2832U reference design' successfully initialized and connected Dec 20 14:01:48 qemux86-64 audit[488]: SYSCALL arch=c000003e syscall=1 success=yes exit=4 a0=8 a1=7fffd83cc290 a2=4 a3=3e9 items=0 ppid=1 pid=488 auid=1001 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="(systemd)" exe="/usr/lib/systemd/systemd" subj=system_u:system_r:init_t:s0 key=(null) Dec 20 14:01:48 qemux86-64 audit: PROCTITLE proctitle="(systemd)" Dec 20 14:01:48 qemux86-64 agl-service-radio[405]: Reattached kernel driver Dec 20 14:01:48 qemux86-64 agl-service-radio[491]: Using FM Bandplan: US Dec 20 14:01:48 qemux86-64 agl-service-radio[491]: Found 1 device(s): Dec 20 14:01:48 qemux86-64 agl-service-radio[491]: 0: Realtek, RTL2838UHIDIR, SN: 00000001 Dec 20 14:01:48 qemux86-64 audit[333]: AVC avc: denied { read } for pid=333 comm="pool-udisksd" name="seat0" dev="tmpfs" ino=1096 scontext=system_u:system_r:devicekit_disk_t:s0 tcontext=system_u:object_r:systemd_sessions_runtime_t:s0 tclass=file permissive=1 Dec 20 14:01:48 qemux86-64 audit[333]: AVC avc: denied { open } for pid=333 comm="pool-udisksd" path="/run/systemd/seats/seat0" dev="tmpfs" ino=1096 scontext=system_u:system_r:devicekit_disk_t:s0 tcontext=system_u:object_r:systemd_sessions_runtime_t:s0 tclass=file permissive=1 Dec 20 14:01:48 qemux86-64 audit[333]: SYSCALL arch=c000003e syscall=257 success=yes exit=16 a0=ffffff9c a1=7f3e68012ae0 a2=80000 a3=0 items=0 ppid=1 pid=333 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="pool-udisksd" exe="/usr/libexec/udisks2/udisksd" subj=system_u:system_r:devicekit_disk_t:s0 key=(null) Dec 20 14:01:48 qemux86-64 audit: PROCTITLE proctitle="/usr/libexec/udisks2/udisksd" Dec 20 14:01:48 qemux86-64 agl-service-radio[491]: Using device 0: Generic RTL2832U OEM Dec 20 14:01:48 qemux86-64 audit[333]: AVC avc: denied { use } for pid=333 comm="gdbus" path="/run/systemd/inhibit/1.ref" dev="tmpfs" ino=1114 scontext=system_u:system_r:devicekit_disk_t:s0 tcontext=system_u:system_r:systemd_logind_t:s0 tclass=fd permissive=1 Dec 20 14:01:48 qemux86-64 audit[333]: AVC avc: denied { write } for pid=333 comm="gdbus" path="/run/systemd/inhibit/1.ref" dev="tmpfs" ino=1114 scontext=system_u:system_r:devicekit_disk_t:s0 tcontext=system_u:object_r:systemd_logind_inhibit_runtime_t:s0 tclass=fifo_file permissive=1 Dec 20 14:01:48 qemux86-64 audit[333]: SYSCALL arch=c000003e syscall=47 success=yes exit=16 a0=6 a1=7f3e6cbcb9d0 a2=40000000 a3=7ffc24ca1080 items=0 ppid=1 pid=333 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="gdbus" exe="/usr/libexec/udisks2/udisksd" subj=system_u:system_r:devicekit_disk_t:s0 key=(null) Dec 20 14:01:48 qemux86-64 audit: PROCTITLE proctitle="/usr/libexec/udisks2/udisksd" Dec 20 14:01:48 qemux86-64 audit[333]: AVC avc: denied { write } for pid=333 comm="pool-udisksd" name="mount" dev="tmpfs" ino=49 scontext=system_u:system_r:devicekit_disk_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=dir permissive=1 Dec 20 14:01:48 qemux86-64 audit[333]: SYSCALL arch=c000003e syscall=21 success=yes exit=0 a0=7f3e6801a000 a1=6 a2=7f3e6d3cc190 a3=0 items=0 ppid=1 pid=333 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="pool-udisksd" exe="/usr/libexec/udisks2/udisksd" subj=system_u:system_r:devicekit_disk_t:s0 key=(null) Dec 20 14:01:48 qemux86-64 audit: PROCTITLE proctitle="/usr/libexec/udisks2/udisksd" Dec 20 14:01:48 qemux86-64 audit[333]: AVC avc: denied { mounton } for pid=333 comm="pool-udisksd" path="/media/EBE1-4462" dev="sda2" ino=32716 scontext=system_u:system_r:devicekit_disk_t:s0 tcontext=system_u:object_r:mnt_t:s0 tclass=dir permissive=1 Dec 20 14:01:48 qemux86-64 audit[333]: SYSCALL arch=c000003e syscall=165 success=yes exit=0 a0=7f3e68019ee0 a1=7f3e68019f00 a2=7f3e68019e80 a3=f items=1 ppid=1 pid=333 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="pool-udisksd" exe="/usr/libexec/udisks2/udisksd" subj=system_u:system_r:devicekit_disk_t:s0 key=(null) Dec 20 14:01:48 qemux86-64 audit: CWD cwd="/" Dec 20 14:01:48 qemux86-64 audit: PATH item=0 name="/dev/sdb1" inode=190 dev=00:05 mode=060660 ouid=0 ogid=6 rdev=08:11 obj=system_u:object_r:fixed_disk_device_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 20 14:01:48 qemux86-64 audit: PROCTITLE proctitle="/usr/libexec/udisks2/udisksd" Dec 20 14:01:48 qemux86-64 audit[333]: AVC avc: denied { add_name } for pid=333 comm="pool-udisksd" name="utab.lock" scontext=system_u:system_r:devicekit_disk_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=dir permissive=1 Dec 20 14:01:48 qemux86-64 audit[333]: AVC avc: denied { create } for pid=333 comm="pool-udisksd" name="utab.lock" scontext=system_u:system_r:devicekit_disk_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=file permissive=1 Dec 20 14:01:48 qemux86-64 audit[333]: SYSCALL arch=c000003e syscall=257 success=yes exit=18 a0=ffffff9c a1=7f3e68019f70 a2=80040 a3=1a4 items=4 ppid=1 pid=333 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="pool-udisksd" exe="/usr/libexec/udisks2/udisksd" subj=system_u:system_r:devicekit_disk_t:s0 key=(null) Dec 20 14:01:48 qemux86-64 audit: CWD cwd="/" Dec 20 14:01:48 qemux86-64 audit: PATH item=0 name=(null) inode=49 dev=00:15 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:mount_runtime_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 20 14:01:48 qemux86-64 audit: PATH item=1 name=(null) nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 20 14:01:48 qemux86-64 audit: PATH item=2 name=(null) inode=49 dev=00:15 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:mount_runtime_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 20 14:01:48 qemux86-64 audit: PATH item=3 name=(null) inode=1116 dev=00:15 mode=0100644 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:mount_runtime_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 20 14:01:48 qemux86-64 audit: PROCTITLE proctitle="/usr/libexec/udisks2/udisksd" Dec 20 14:01:48 qemux86-64 audit[333]: AVC avc: denied { setattr } for pid=333 comm="pool-udisksd" name="utab.NaTU9K" dev="tmpfs" ino=1117 scontext=system_u:system_r:devicekit_disk_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=file permissive=1 Dec 20 14:01:48 qemux86-64 audit[333]: SYSCALL arch=c000003e syscall=91 success=yes exit=0 a0=13 a1=1a4 a2=ffffffff a3=1 items=0 ppid=1 pid=333 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="pool-udisksd" exe="/usr/libexec/udisks2/udisksd" subj=system_u:system_r:devicekit_disk_t:s0 key=(null) Dec 20 14:01:48 qemux86-64 audit: PROCTITLE proctitle="/usr/libexec/udisks2/udisksd" Dec 20 14:01:48 qemux86-64 audit[333]: AVC avc: denied { remove_name } for pid=333 comm="pool-udisksd" name="utab.NaTU9K" dev="tmpfs" ino=1117 scontext=system_u:system_r:devicekit_disk_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=dir permissive=1 Dec 20 14:01:48 qemux86-64 audit[333]: AVC avc: denied { rename } for pid=333 comm="pool-udisksd" name="utab.NaTU9K" dev="tmpfs" ino=1117 scontext=system_u:system_r:devicekit_disk_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=file permissive=1 Dec 20 14:01:48 qemux86-64 audit[333]: SYSCALL arch=c000003e syscall=82 success=yes exit=0 a0=7f3e68019a20 a1=7f3e6801a000 a2=7f3b3ecaabcc a3=1c47b5ecfc967b77 items=2 ppid=1 pid=333 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="pool-udisksd" exe="/usr/libexec/udisks2/udisksd" subj=system_u:system_r:devicekit_disk_t:s0 key=(null) Dec 20 14:01:48 qemux86-64 audit: CWD cwd="/" Dec 20 14:01:48 qemux86-64 audit: PATH item=0 name=(null) inode=49 dev=00:15 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:mount_runtime_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 20 14:01:48 qemux86-64 audit: PATH item=1 name=(null) inode=1117 dev=00:15 mode=0100644 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:mount_runtime_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 20 14:01:48 qemux86-64 audit: PROCTITLE proctitle="/usr/libexec/udisks2/udisksd" Dec 20 14:01:48 qemux86-64 audit[333]: AVC avc: denied { watch watch_reads } for pid=333 comm="udisksd" path="/run/mount/utab.lock" dev="tmpfs" ino=1116 scontext=system_u:system_r:devicekit_disk_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=file permissive=1 Dec 20 14:01:48 qemux86-64 audit[333]: SYSCALL arch=c000003e syscall=254 success=yes exit=2 a0=c a1=556cb88b5d20 a2=10 a3=1c47b5ecfc967b77 items=0 ppid=1 pid=333 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="udisksd" exe="/usr/libexec/udisks2/udisksd" subj=system_u:system_r:devicekit_disk_t:s0 key=(null) Dec 20 14:01:48 qemux86-64 audit: PROCTITLE proctitle="/usr/libexec/udisks2/udisksd" Dec 20 14:01:48 qemux86-64 udisksd[333]: Mounted /dev/sdb1 at /media/EBE1-4462 on behalf of uid 0 Dec 20 14:01:48 qemux86-64 kernel: r820t 5-001a: destroying instance Dec 20 14:01:49 qemux86-64 kernel: dvb_usb_v2: 'Realtek RTL2832U reference design:1-2.1.1' successfully deinitialized and disconnected Dec 20 14:01:49 qemux86-64 agl-service-radio[491]: Detached kernel driver Dec 20 14:01:49 qemux86-64 automount.sh[495]: Mounted /dev/sdb1 at /media/EBE1-4462 Dec 20 14:01:49 qemux86-64 agl-service-radio[491]: Found Rafael Micro R820T tuner Dec 20 14:01:49 qemux86-64 systemd[488]: Queued start job for default target Main User Target. Dec 20 14:01:49 qemux86-64 audit[488]: AVC avc: denied { watch_reads } for pid=488 comm="systemd" path="/run/mount/utab.lock" dev="tmpfs" ino=1116 scontext=unconfined_u:unconfined_r:unconfined_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=file permissive=1 Dec 20 14:01:49 qemux86-64 audit[488]: SYSCALL arch=c000003e syscall=254 success=yes exit=2 a0=d a1=56524b0807f0 a2=10 a3=bcc5eb01cb7dc204 items=0 ppid=1 pid=488 auid=1001 uid=1001 gid=1001 euid=1001 suid=1001 fsuid=1001 egid=1001 sgid=1001 fsgid=1001 tty=(none) ses=1 comm="systemd" exe="/usr/lib/systemd/systemd" subj=unconfined_u:unconfined_r:unconfined_t:s0 key=(null) Dec 20 14:01:49 qemux86-64 audit: PROCTITLE proctitle="(systemd)" Dec 20 14:01:49 qemux86-64 agl-service-radio[491]: Tuner gain set to automatic. Dec 20 14:01:49 qemux86-64 systemd[488]: Created slice User Application Slice. Dec 20 14:01:49 qemux86-64 systemd[488]: Reached target Paths. Dec 20 14:01:49 qemux86-64 systemd[488]: Reached target Timers. Dec 20 14:01:49 qemux86-64 systemd[488]: Listening on D-Bus User Message Bus Socket. Dec 20 14:01:49 qemux86-64 systemd[488]: Reached target Sockets. Dec 20 14:01:49 qemux86-64 systemd[488]: Reached target Basic System. Dec 20 14:01:49 qemux86-64 systemd[1]: Started User Manager for UID 1001. Dec 20 14:01:49 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=user@1001 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:49 qemux86-64 systemd[1]: Started Session c1 of User agl-driver. Dec 20 14:01:49 qemux86-64 systemd[488]: Reached target Main User Target. Dec 20 14:01:49 qemux86-64 systemd[488]: Startup finished in 749ms. Dec 20 14:01:49 qemux86-64 agl-service-radio[387]: rtl_fm_helper startedRTL-SDR USB adapterfound Dec 20 14:01:49 qemux86-64 agl-service-radio[387]: Server listening on localhost:50053 Dec 20 14:01:49 qemux86-64 audit[419]: SYSCALL arch=c000003e syscall=1 success=yes exit=4 a0=8 a1=7fffd83cc290 a2=4 a3=3e9 items=0 ppid=1 pid=419 auid=1001 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=tty7 ses=2 comm="(mpositor)" exe="/usr/lib/systemd/systemd" subj=system_u:system_r:init_t:s0 key=(null) Dec 20 14:01:49 qemux86-64 audit: PROCTITLE proctitle="(mpositor)" Dec 20 14:01:49 qemux86-64 agl-compositor[419]: Date: 2023-12-20 UTC Dec 20 14:01:49 qemux86-64 agl-compositor[419]: [14:01:49.534] Command line: /usr/bin/agl-compositor --config /etc/xdg/weston/weston.ini --idle-time=0 --debug Dec 20 14:01:49 qemux86-64 agl-compositor[419]: [14:01:49.537] Using config file '/etc/xdg/weston/weston.ini'. Dec 20 14:01:49 qemux86-64 agl-compositor[419]: [14:01:49.541] Output repaint window is 7 ms maximum. Dec 20 14:01:49 qemux86-64 agl-compositor[419]: [14:01:49.542] Loading module '/usr/lib/libweston-10/drm-backend.so' Dec 20 14:01:49 qemux86-64 agl-compositor[419]: [14:01:49.549] initializing drm backend Dec 20 14:01:49 qemux86-64 agl-compositor[419]: [14:01:49.549] Trying logind launcher... Dec 20 14:01:49 qemux86-64 agl-compositor[419]: [14:01:49.567] logind: session control granted Dec 20 14:01:49 qemux86-64 agl-compositor[419]: [14:01:49.584] using /dev/dri/card0 Dec 20 14:01:49 qemux86-64 agl-compositor[419]: [14:01:49.585] DRM: supports atomic modesetting Dec 20 14:01:49 qemux86-64 agl-compositor[419]: [14:01:49.585] DRM: supports GBM modifiers Dec 20 14:01:49 qemux86-64 agl-compositor[419]: [14:01:49.585] DRM: supports picture aspect ratio Dec 20 14:01:49 qemux86-64 agl-compositor[419]: [14:01:49.586] Loading module '/usr/lib/libweston-10/gl-renderer.so' Dec 20 14:01:49 qemux86-64 audit[331]: AVC avc: denied { getattr } for pid=331 comm="systemd-logind" name="media0" dev="devtmpfs" ino=285 scontext=system_u:system_r:systemd_logind_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 Dec 20 14:01:49 qemux86-64 audit[331]: SYSCALL arch=c000003e syscall=191 success=no exit=-61 a0=56341cdfef60 a1=7fa101f8802f a2=7ffdd963c440 a3=84 items=0 ppid=1 pid=331 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-logind" exe="/usr/lib/systemd/systemd-logind" subj=system_u:system_r:systemd_logind_t:s0 key=(null) Dec 20 14:01:49 qemux86-64 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-logind" Dec 20 14:01:49 qemux86-64 audit[331]: AVC avc: denied { setattr } for pid=331 comm="systemd-logind" name="media0" dev="devtmpfs" ino=285 scontext=system_u:system_r:systemd_logind_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 Dec 20 14:01:49 qemux86-64 audit[331]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=56341cdfef60 a1=7fa101f8802f a2=56341cdfaf00 a3=2c items=0 ppid=1 pid=331 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-logind" exe="/usr/lib/systemd/systemd-logind" subj=system_u:system_r:systemd_logind_t:s0 key=(null) Dec 20 14:01:49 qemux86-64 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-logind" Dec 20 14:01:49 qemux86-64 databroker[392]: 2023-12-20T14:01:49.989265Z INFO databroker: Using '/etc/kuksa-val/jwt.key.pub' to authenticate access tokens Dec 20 14:01:49 qemux86-64 databroker[392]: 2023-12-20T14:01:49.991506Z INFO databroker::broker: Starting housekeeping task Dec 20 14:01:49 qemux86-64 databroker[392]: 2023-12-20T14:01:49.991549Z INFO databroker::grpc::server: Listening on 127.0.0.1:55555 Dec 20 14:01:49 qemux86-64 databroker[392]: 2023-12-20T14:01:49.991562Z INFO databroker::grpc::server: Using TLS Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.041] EGL client extensions: EGL_EXT_client_extensions Dec 20 14:01:50 qemux86-64 agl-compositor[419]: EGL_EXT_device_base EGL_EXT_device_enumeration Dec 20 14:01:50 qemux86-64 agl-compositor[419]: EGL_EXT_device_query EGL_EXT_platform_base Dec 20 14:01:50 qemux86-64 agl-compositor[419]: EGL_KHR_client_get_all_proc_addresses EGL_KHR_debug Dec 20 14:01:50 qemux86-64 agl-compositor[419]: EGL_EXT_platform_device EGL_EXT_platform_wayland Dec 20 14:01:50 qemux86-64 agl-compositor[419]: EGL_KHR_platform_wayland EGL_MESA_platform_gbm Dec 20 14:01:50 qemux86-64 agl-compositor[419]: EGL_KHR_platform_gbm EGL_MESA_platform_surfaceless Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.046] EGL device extensions: EGL_EXT_device_drm Dec 20 14:01:50 qemux86-64 agl-compositor[419]: EGL_EXT_device_drm_render_node Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.046] EGL version: 1.5 Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.047] EGL vendor: Mesa Project Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.047] EGL client APIs: OpenGL OpenGL_ES Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.047] EGL extensions: EGL_ANDROID_blob_cache Dec 20 14:01:50 qemux86-64 agl-compositor[419]: EGL_ANDROID_native_fence_sync EGL_EXT_buffer_age Dec 20 14:01:50 qemux86-64 agl-compositor[419]: EGL_EXT_create_context_robustness EGL_EXT_image_dma_buf_import Dec 20 14:01:50 qemux86-64 agl-compositor[419]: EGL_EXT_image_dma_buf_import_modifiers EGL_IMG_context_priority Dec 20 14:01:50 qemux86-64 agl-compositor[419]: EGL_KHR_cl_event2 EGL_KHR_config_attribs EGL_KHR_create_context Dec 20 14:01:50 qemux86-64 agl-compositor[419]: EGL_KHR_create_context_no_error EGL_KHR_fence_sync Dec 20 14:01:50 qemux86-64 agl-compositor[419]: EGL_KHR_get_all_proc_addresses EGL_KHR_gl_colorspace Dec 20 14:01:50 qemux86-64 agl-compositor[419]: EGL_KHR_gl_renderbuffer_image EGL_KHR_gl_texture_2D_image Dec 20 14:01:50 qemux86-64 agl-compositor[419]: EGL_KHR_gl_texture_3D_image EGL_KHR_gl_texture_cubemap_image Dec 20 14:01:50 qemux86-64 agl-compositor[419]: EGL_KHR_image EGL_KHR_image_base EGL_KHR_image_pixmap Dec 20 14:01:50 qemux86-64 agl-compositor[419]: EGL_KHR_no_config_context EGL_KHR_reusable_sync Dec 20 14:01:50 qemux86-64 agl-compositor[419]: EGL_KHR_surfaceless_context EGL_EXT_pixel_format_float Dec 20 14:01:50 qemux86-64 agl-compositor[419]: EGL_KHR_wait_sync EGL_MESA_configless_context Dec 20 14:01:50 qemux86-64 agl-compositor[419]: EGL_MESA_drm_image EGL_MESA_image_dma_buf_export Dec 20 14:01:50 qemux86-64 agl-compositor[419]: EGL_MESA_query_driver EGL_WL_bind_wayland_display Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.049] EGL_KHR_surfaceless_context available Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.069] GL version: OpenGL ES 3.2 Mesa 22.0.3 Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.069] GLSL version: OpenGL ES GLSL ES 3.20 Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.069] GL vendor: Intel Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.069] GL renderer: Mesa Intel(R) HD Graphics 500 (APL 2) Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.069] GL extensions: GL_EXT_blend_minmax GL_EXT_multi_draw_arrays Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_EXT_texture_filter_anisotropic Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_EXT_texture_compression_s3tc GL_EXT_texture_compression_dxt1 Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_EXT_texture_compression_rgtc GL_EXT_texture_format_BGRA8888 Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_OES_compressed_ETC1_RGB8_texture GL_OES_depth24 Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_OES_element_index_uint GL_OES_fbo_render_mipmap Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_OES_mapbuffer GL_OES_rgb8_rgba8 GL_OES_standard_derivatives Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_OES_stencil8 GL_OES_texture_3D GL_OES_texture_float Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_OES_texture_float_linear GL_OES_texture_half_float Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_OES_texture_half_float_linear GL_OES_texture_npot Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_OES_vertex_half_float GL_EXT_draw_instanced Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_EXT_texture_sRGB_decode GL_OES_EGL_image Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_OES_depth_texture GL_AMD_performance_monitor Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_OES_packed_depth_stencil GL_EXT_texture_type_2_10_10_10_REV Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_NV_conditional_render GL_OES_get_program_binary Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_APPLE_texture_max_level GL_EXT_discard_framebuffer Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_EXT_read_format_bgra GL_EXT_frag_depth Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_NV_fbo_color_attachments GL_OES_EGL_image_external Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_OES_EGL_sync GL_OES_vertex_array_object Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_OES_viewport_array GL_ANGLE_pack_reverse_row_order Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_ANGLE_texture_compression_dxt3 Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_ANGLE_texture_compression_dxt5 Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_EXT_occlusion_query_boolean GL_EXT_robustness Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_EXT_texture_rg GL_EXT_unpack_subimage GL_NV_draw_buffers Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_NV_read_buffer GL_NV_read_depth GL_NV_read_depth_stencil Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_NV_read_stencil GL_EXT_draw_buffers GL_EXT_map_buffer_range Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_KHR_debug GL_KHR_robustness Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_KHR_texture_compression_astc_ldr GL_NV_pixel_buffer_object Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_OES_depth_texture_cube_map GL_OES_required_internalformat Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_OES_surfaceless_context GL_EXT_color_buffer_float Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_EXT_sRGB_write_control GL_EXT_separate_shader_objects Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_EXT_shader_framebuffer_fetch GL_EXT_shader_group_vote Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_EXT_shader_implicit_conversions GL_EXT_shader_integer_mix Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_EXT_tessellation_point_size GL_EXT_tessellation_shader Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_INTEL_conservative_rasterization GL_INTEL_performance_query Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_ANDROID_extension_pack_es31a GL_EXT_base_instance Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_EXT_compressed_ETC1_RGB8_sub_texture GL_EXT_copy_image Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_EXT_draw_buffers_indexed GL_EXT_draw_elements_base_vertex Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_EXT_gpu_shader5 GL_EXT_polygon_offset_clamp Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_EXT_primitive_bounding_box GL_EXT_render_snorm Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_EXT_shader_io_blocks GL_EXT_texture_border_clamp Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_EXT_texture_buffer GL_EXT_texture_cube_map_array Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_EXT_texture_norm16 GL_EXT_texture_view Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_KHR_blend_equation_advanced Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_KHR_blend_equation_advanced_coherent Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_KHR_context_flush_control Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_KHR_robust_buffer_access_behavior GL_NV_image_formats Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_OES_copy_image GL_OES_draw_buffers_indexed Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_OES_draw_elements_base_vertex GL_OES_gpu_shader5 Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_OES_primitive_bounding_box GL_OES_sample_shading Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_OES_sample_variables GL_OES_shader_io_blocks Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_OES_shader_multisample_interpolation Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_OES_tessellation_point_size GL_OES_tessellation_shader Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_OES_texture_border_clamp GL_OES_texture_buffer Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_OES_texture_cube_map_array GL_OES_texture_stencil8 Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_OES_texture_storage_multisample_2d_array GL_OES_texture_view Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_EXT_blend_func_extended GL_EXT_buffer_storage Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_EXT_float_blend GL_EXT_geometry_point_size Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_EXT_geometry_shader GL_EXT_shader_samples_identical Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_EXT_texture_sRGB_R8 GL_KHR_no_error Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_KHR_texture_compression_astc_sliced_3d Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_NV_fragment_shader_interlock GL_OES_EGL_image_external_essl3 Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_OES_geometry_point_size GL_OES_geometry_shader Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_OES_shader_image_atomic GL_EXT_clear_texture Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_EXT_clip_cull_distance GL_EXT_disjoint_timer_query Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_EXT_texture_compression_s3tc_srgb Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_MESA_shader_integer_functions GL_EXT_clip_control Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_EXT_color_buffer_half_float GL_EXT_memory_object Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_EXT_memory_object_fd GL_EXT_semaphore GL_EXT_semaphore_fd Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_EXT_texture_compression_bptc Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_EXT_texture_mirror_clamp_to_edge Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_KHR_parallel_shader_compile GL_EXT_EGL_image_storage Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_EXT_shader_framebuffer_fetch_non_coherent Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_EXT_texture_shadow_lod GL_INTEL_blackhole_render Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_MESA_framebuffer_flip_y GL_NV_compute_shader_derivatives Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_EXT_demote_to_helper_invocation GL_EXT_depth_clamp Dec 20 14:01:50 qemux86-64 agl-compositor[419]: GL_EXT_texture_query_lod GL_MESA_bgra Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.133] GL ES 3.2 - renderer features: Dec 20 14:01:50 qemux86-64 agl-compositor[419]: read-back format: BGRA Dec 20 14:01:50 qemux86-64 agl-compositor[419]: EGL Wayland extension: yes Dec 20 14:01:50 qemux86-64 agl-service-audiomixer[394]: Databroker gRPC channel ready Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.182] event1 - Power Button: is tagged by udev as: Keyboard Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.183] event1 - Power Button: device is a keyboard Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.192] event6 - Video Bus: is tagged by udev as: Keyboard Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.193] event6 - Video Bus: device is a keyboard Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.201] event0 - Power Button: is tagged by udev as: Keyboard Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.207] event0 - Power Button: device is a keyboard Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.213] event9 - HDA Intel PCH HDMI/DP,pcm=8: is tagged by udev as: Switch Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.219] event9 - not using input device '/dev/input/event9' Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.224] event10 - HDA Intel PCH HDMI/DP,pcm=9: is tagged by udev as: Switch Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.232] event10 - not using input device '/dev/input/event10' Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.238] event11 - HDA Intel PCH HDMI/DP,pcm=10: is tagged by udev as: Switch Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.245] event11 - not using input device '/dev/input/event11' Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.252] event7 - HDA Intel PCH HDMI/DP,pcm=3: is tagged by udev as: Switch Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.256] event7 - not using input device '/dev/input/event7' Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.264] event8 - HDA Intel PCH HDMI/DP,pcm=7: is tagged by udev as: Switch Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.269] event8 - not using input device '/dev/input/event8' Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.283] event2 - PixArt Lenovo USB Optical Mouse: is tagged by udev as: Mouse Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.287] event2 - PixArt Lenovo USB Optical Mouse: device is a pointer Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.297] event5 - HD camera : HD camera : is tagged by udev as: Keyboard Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.298] event5 - HD camera : HD camera : device is a keyboard Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.362] event3 - ILITEK ILITEK-TP: is tagged by udev as: Touchscreen Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.363] event3 - ILITEK ILITEK-TP: device is a touch device Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.423] event4 - ILITEK ILITEK-TP Mouse: is tagged by udev as: Mouse Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.425] event4 - ILITEK ILITEK-TP Mouse: device is a pointer Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.454] Touchscreen - ILITEK ILITEK-TP - /sys/devices/pci0000:00/0000:00:15.0/usb1/1-2/1-2.4/1-2.4:1.0/0003:222A:0141.0002/input/input3/event3 Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.454] input device event3 has no enabled output associated (none named), skipping calibration for now. Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.454] input device event4 has no enabled output associated (none named), skipping calibration for now. Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.455] DRM: head 'DP-1' updated, connector 111 is disconnected. Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.455] DRM: head 'DP-1' found, connector 111 is disconnected. Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.485] DRM: head 'HDMI-A-1' updated, connector 122 is connected, EDID make 'GEC', model 'Onlap1102I', serial '8888' Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.485] DRM: head 'HDMI-A-1' found, connector 122 is connected, EDID make 'GEC', model 'Onlap1102I', serial '8888' Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.485] Registered plugin API 'weston_drm_output_api_v1' of size 24 Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.485] Color manager: no-op Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.485] Loading module '/usr/lib/libweston-10/remoting-plugin.so' Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.485] Failed to load module: /usr/lib/libweston-10/remoting-plugin.so: cannot open shared object file: No such file or directory Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.485] Note: support for the deprecated wl_shell interface is disabled. If a legacy client still needs it, it can be re-enabled by passing -Ddeprecated-wl-shell=true to Meson when building Weston. Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.485] Seat 0x5560a80b11c0, cursor is disabled Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.485] systemd-notify plug-in already loaded! Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.486] Installing 'allow-all' policy engine Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.486] Invalid activation-area "" for output HDMI-A-1 Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.486] Output 'HDMI-A-1' using color profile: built-in default sRGB SDR profile Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.486] Chosen EGL config details: id: 61 rgba: 8 8 8 0 buf: 24 dep: 0 stcl: 0 int: 1-1 type: win vis_id: XRGB8888 (0x34325258) Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.486] Output HDMI-A-1 (crtc 59) video modes: Dec 20 14:01:50 qemux86-64 agl-compositor[419]: 1920x1080@60.0, preferred, current, 148.5 MHz Dec 20 14:01:50 qemux86-64 agl-compositor[419]: 1920x1080@69.1, 85.5 MHz Dec 20 14:01:50 qemux86-64 agl-compositor[419]: 1920x1080@60.0 16:9, 148.5 MHz Dec 20 14:01:50 qemux86-64 agl-compositor[419]: 1920x1080@59.9 16:9, 148.4 MHz Dec 20 14:01:50 qemux86-64 agl-compositor[419]: 1920x1080@60.0 16:9, 74.2 MHz Dec 20 14:01:50 qemux86-64 agl-compositor[419]: 1920x1080@59.9 16:9, 74.2 MHz Dec 20 14:01:50 qemux86-64 agl-compositor[419]: 1920x1080@50.0, 148.5 MHz Dec 20 14:01:50 qemux86-64 agl-compositor[419]: 1920x1080@50.0 16:9, 148.5 MHz Dec 20 14:01:50 qemux86-64 agl-compositor[419]: 1920x1080@50.0 16:9, 74.2 MHz Dec 20 14:01:50 qemux86-64 agl-compositor[419]: 1680x1050@59.9, 119.0 MHz Dec 20 14:01:50 qemux86-64 agl-compositor[419]: 1600x900@60.0, 108.0 MHz Dec 20 14:01:50 qemux86-64 agl-compositor[419]: 1280x1024@60.0, 108.0 MHz Dec 20 14:01:50 qemux86-64 agl-compositor[419]: 1440x900@59.9, 88.8 MHz Dec 20 14:01:50 qemux86-64 agl-compositor[419]: 1280x800@59.9, 71.0 MHz Dec 20 14:01:50 qemux86-64 agl-compositor[419]: 1280x720@60.0, 74.2 MHz Dec 20 14:01:50 qemux86-64 agl-compositor[419]: 1280x720@60.0 16:9, 74.2 MHz Dec 20 14:01:50 qemux86-64 agl-compositor[419]: 1280x720@59.9 16:9, 74.2 MHz Dec 20 14:01:50 qemux86-64 agl-compositor[419]: 1280x720@50.0 16:9, 74.2 MHz Dec 20 14:01:50 qemux86-64 agl-compositor[419]: 1024x768@60.0, 65.0 MHz Dec 20 14:01:50 qemux86-64 agl-compositor[419]: 800x600@60.3, 40.0 MHz Dec 20 14:01:50 qemux86-64 agl-compositor[419]: 720x576@50.0 16:9, 27.0 MHz Dec 20 14:01:50 qemux86-64 agl-compositor[419]: 720x576@50.0 16:9, 13.5 MHz Dec 20 14:01:50 qemux86-64 agl-compositor[419]: 720x480@60.0 4:3, 27.0 MHz Dec 20 14:01:50 qemux86-64 agl-compositor[419]: 720x480@60.0 16:9, 27.0 MHz Dec 20 14:01:50 qemux86-64 agl-compositor[419]: 720x480@59.9, 27.0 MHz Dec 20 14:01:50 qemux86-64 agl-compositor[419]: 720x480@59.9 16:9, 27.0 MHz Dec 20 14:01:50 qemux86-64 agl-compositor[419]: 720x480@60.0 16:9, 13.5 MHz Dec 20 14:01:50 qemux86-64 agl-compositor[419]: 720x480@59.9 16:9, 13.5 MHz Dec 20 14:01:50 qemux86-64 agl-compositor[419]: 640x480@60.0 4:3, 25.2 MHz Dec 20 14:01:50 qemux86-64 agl-compositor[419]: 640x480@59.9, 25.2 MHz Dec 20 14:01:50 qemux86-64 agl-compositor[419]: 640x480@59.9 4:3, 25.2 MHz Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.486] associating input device event1 with output HDMI-A-1 (none by udev) Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.486] associating input device event6 with output HDMI-A-1 (none by udev) Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.486] associating input device event0 with output HDMI-A-1 (none by udev) Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.486] associating input device event2 with output HDMI-A-1 (none by udev) Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.486] associating input device event5 with output HDMI-A-1 (none by udev) Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.486] associating input device event3 with output HDMI-A-1 (none by udev) Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.487] associating input device event4 with output HDMI-A-1 (none by udev) Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.487] Output 'HDMI-A-1' enabled with head(s) HDMI-A-1 Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.492] Added black curtain to output HDMI-A-1 Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.492] launching '/usr/lib/agl-compositor/agl-shell-grpc-server' Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.493] Screenshooter interface created Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.494] info: add 1 socket(s) provided by systemd Dec 20 14:01:50 qemux86-64 agl-compositor[419]: [14:01:50.494] Sending ready to systemd Dec 20 14:01:50 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=agl-compositor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:50 qemux86-64 systemd[1]: Started AGL compositor. Dec 20 14:01:50 qemux86-64 systemd[1]: Started homescreen.service. Dec 20 14:01:50 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=homescreen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:50 qemux86-64 systemd[1]: Started launcher.service. Dec 20 14:01:50 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=launcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:50 qemux86-64 systemd[1]: Reached target Graphical Interface. Dec 20 14:01:50 qemux86-64 agl-service-hvac[395]: Databroker gRPC channel ready Dec 20 14:01:50 qemux86-64 systemd[1]: Starting Record Runlevel Change in UTMP... Dec 20 14:01:50 qemux86-64 kernel: r8169 0000:03:00.0 enp3s0: Link is Up - 1Gbps/Full - flow control rx/tx Dec 20 14:01:50 qemux86-64 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): enp3s0: link becomes ready Dec 20 14:01:50 qemux86-64 connmand[352]: enp3s0 {add} route fe80:: gw :: scope 0 Dec 20 14:01:50 qemux86-64 connmand[352]: enp3s0 {update} flags 102467 Dec 20 14:01:50 qemux86-64 systemd-networkd[357]: enp3s0: Gained carrier Dec 20 14:01:50 qemux86-64 connmand[352]: enp3s0 {newlink} index 3 address 00:07:32:4F:01:9D mtu 1500 Dec 20 14:01:50 qemux86-64 connmand[352]: enp3s0 {newlink} index 3 operstate 6 Dec 20 14:01:50 qemux86-64 audit[525]: SYSTEM_RUNLEVEL pid=525 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:initrc_t:s0 msg='old-level=N new-level=5 comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Dec 20 14:01:50 qemux86-64 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Dec 20 14:01:50 qemux86-64 systemd[1]: Finished Record Runlevel Change in UTMP. Dec 20 14:01:50 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-update-utmp-runlevel comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:50 qemux86-64 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-update-utmp-runlevel comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:50 qemux86-64 kernel: 8021q: 802.1Q VLAN Support v1.8 Dec 20 14:01:50 up2 connmand[352]: Setting hostname to up2 Dec 20 14:01:50 up2 connmand[352]: Setting domainname to k.g Dec 20 14:01:50 up2 avahi-daemon[362]: Joining mDNS multicast group on interface enp3s0.IPv4 with address 192.168.234.34. Dec 20 14:01:50 up2 avahi-daemon[362]: New relevant interface enp3s0.IPv4 for mDNS. Dec 20 14:01:50 up2 avahi-daemon[362]: Registering new address record for 192.168.234.34 on enp3s0.IPv4. Dec 20 14:01:50 up2 connmand[352]: enp3s0 {add} address 192.168.234.34/24 label enp3s0 family 2 Dec 20 14:01:50 up2 connmand[352]: ntp: adjust (jump): -1.014645 sec Dec 20 14:01:49 up2 connmand[352]: enp3s0 {add} route 192.168.234.0 gw 0.0.0.0 scope 253 Dec 20 14:01:49 up2 systemd-journald[147]: Time jumped backwards, rotating. Dec 20 14:01:49 up2 connmand[352]: enp3s0 {add} route 192.168.234.1 gw 0.0.0.0 scope 253 Dec 20 14:01:49 up2 connmand[352]: enp3s0 {add} route 0.0.0.0 gw 192.168.234.1 scope 0 Dec 20 14:01:49 up2 connmand[352]: enp3s0 {add} route 82.165.8.211 gw 192.168.234.1 scope 0 Dec 20 14:01:49 up2 connmand[352]: Failed to find URL:http://ipv4.connman.net/online/status.html Dec 20 14:01:49 up2 connmand[352]: enp3s0 {del} route 82.165.8.211 gw 192.168.234.1 scope 0 Dec 20 14:01:49 up2 homescreen[521]: agl-shell interface is at version 10 Dec 20 14:01:50 up2 audit[522]: AVC avc: denied { execmem } for pid=522 comm="launcher" scontext=system_u:system_r:initrc_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=process permissive=1 Dec 20 14:01:50 up2 audit[522]: SYSCALL arch=c000003e syscall=9 success=yes exit=139826270318592 a0=0 a1=1000 a2=7 a3=22 items=0 ppid=1 pid=522 auid=4294967295 uid=1001 gid=1001 euid=1001 suid=1001 fsuid=1001 egid=1001 sgid=1001 fsgid=1001 tty=(none) ses=4294967295 comm="launcher" exe="/usr/bin/launcher" subj=system_u:system_r:initrc_t:s0 key=(null) Dec 20 14:01:50 up2 audit: PROCTITLE proctitle="/usr/bin/launcher" Dec 20 14:01:50 up2 launcher[522]: ApplicationModel::initAppList: got 10 apps Dec 20 14:01:50 up2 launcher[522]: using icon 'file:/usr/share/icons/hicolor/scalable/settings.svg' Dec 20 14:01:50 up2 launcher[522]: using icon 'file:/usr/share/icons/hicolor/scalable/radio.svg' Dec 20 14:01:50 up2 launcher[522]: using icon 'file:/usr/share/icons/hicolor/scalable/navigation.svg' Dec 20 14:01:50 up2 launcher[522]: using icon 'file:/usr/share/icons/hicolor/scalable/mediaplayer.svg' Dec 20 14:01:50 up2 launcher[522]: using icon 'file:/usr/share/icons/hicolor/scalable/dashboard.svg' Dec 20 14:01:50 up2 launcher[522]: using icon 'file:/usr/share/icons/hicolor/scalable/hvac.svg' Dec 20 14:01:50 up2 launcher[522]: using icon 'file:/usr/share/icons/hicolor/scalable/phone.svg' Dec 20 14:01:50 up2 launcher[522]: qrc:/Launcher.qml:88:17: QML Image: Cannot open: qrc:/blank Dec 20 14:01:50 up2 agl-compositor[419]: [14:01:50.648] Added surface 0x5560a87e3090, app_id launcher to pending list Dec 20 14:01:50 up2 avahi-daemon[362]: Joining mDNS multicast group on interface enp3s0.IPv6 with address fe80::207:32ff:fe4f:19d. Dec 20 14:01:50 up2 avahi-daemon[362]: New relevant interface enp3s0.IPv6 for mDNS. Dec 20 14:01:50 up2 systemd-networkd[357]: enp3s0: Gained IPv6LL Dec 20 14:01:50 up2 avahi-daemon[362]: Registering new address record for fe80::207:32ff:fe4f:19d on enp3s0.*. Dec 20 14:01:50 up2 homescreen[521]: () Dec 20 14:01:51 up2 systemd[1]: systemd-rfkill.service: Deactivated successfully. Dec 20 14:01:51 up2 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-rfkill comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:01:51 up2 homescreen[521]: qrc:/background_with_panels.qml:148:10: QML Connections: Implicitly defined onFoo properties in Connections are deprecated. Use this syntax instead: function onFoo() { ... } Dec 20 14:01:51 up2 homescreen[521]: Using TLS Dec 20 14:01:51 up2 homescreen[521]: Databroker gRPC channel ready Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,307 INFO dbcfeeder: Using config: /etc/kuksa-dbc-feeder/config.ini Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,316 INFO dbcfeeder: Given root CA path: /etc/kuksa-val/CA.pem Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,317 INFO dbcfeeder: Given token information: /etc/kuksa-dbc-feeder/dbc_feeder.token Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,317 INFO dbcfeeder: Alt5 Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,317 INFO dbcfeeder: DBC2VAL mode is: True Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,317 INFO dbcfeeder: VAL2DBC mode is: False Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,318 INFO dbcfeeder: Starting CAN feeder Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,318 INFO dbcfeederlib.dbcparser: Reading DBC file /etc/kuksa-dbc-feeder/agl-vcar.dbc as first file Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,350 INFO dbcfeeder: Using mapping: /usr/share/vss/vss.json Dec 20 14:01:51 up2 homescreen[521]: qrc:/StatusArea.qml:129:17: QML Connections: Implicitly defined onFoo properties in Connections are deprecated. Use this syntax instead: function onFoo() { ... } Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,363 INFO dbcfeederlib.dbc2vssmapper: Reading dbc configurations from /usr/share/vss/vss.json Dec 20 14:01:51 up2 homescreen[521]: qrc:/StatusArea.qml:34:5: QML Connections: Implicitly defined onFoo properties in Connections are deprecated. Use this syntax instead: function onFoo() { ... } Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,372 INFO dbcfeederlib.dbc2vssmapper: Using default interval 0 ms for Vehicle.Cabin.SteeringWheel.Switches.CruiseCancel as it has on_change condition Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,373 INFO dbcfeederlib.dbc2vssmapper: Using default interval 0 ms for Vehicle.Cabin.SteeringWheel.Switches.CruiseDistance as it has on_change condition Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,373 INFO dbcfeederlib.dbc2vssmapper: Using default interval 0 ms for Vehicle.Cabin.SteeringWheel.Switches.CruiseEnable as it has on_change condition Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,373 INFO dbcfeederlib.dbc2vssmapper: Using default interval 0 ms for Vehicle.Cabin.SteeringWheel.Switches.CruiseLimit as it has on_change condition Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,373 INFO dbcfeederlib.dbc2vssmapper: Using default interval 0 ms for Vehicle.Cabin.SteeringWheel.Switches.CruiseResume as it has on_change condition Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,373 INFO dbcfeederlib.dbc2vssmapper: Using default interval 0 ms for Vehicle.Cabin.SteeringWheel.Switches.CruiseSet as it has on_change condition Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,373 INFO dbcfeederlib.dbc2vssmapper: Using default interval 0 ms for Vehicle.Cabin.SteeringWheel.Switches.Horn as it has on_change condition Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,374 INFO dbcfeederlib.dbc2vssmapper: Using default interval 0 ms for Vehicle.Cabin.SteeringWheel.Switches.Info as it has on_change condition Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,374 INFO dbcfeederlib.dbc2vssmapper: Using default interval 0 ms for Vehicle.Cabin.SteeringWheel.Switches.LaneDepartureWarning as it has on_change condition Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,374 INFO dbcfeederlib.dbc2vssmapper: Using default interval 0 ms for Vehicle.Cabin.SteeringWheel.Switches.Mode as it has on_change condition Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,374 INFO dbcfeederlib.dbc2vssmapper: Using default interval 0 ms for Vehicle.Cabin.SteeringWheel.Switches.Next as it has on_change condition Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,374 INFO dbcfeederlib.dbc2vssmapper: Using default interval 0 ms for Vehicle.Cabin.SteeringWheel.Switches.PhoneCall as it has on_change condition Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,374 INFO dbcfeederlib.dbc2vssmapper: Using default interval 0 ms for Vehicle.Cabin.SteeringWheel.Switches.PhoneHangup as it has on_change condition Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,374 INFO dbcfeederlib.dbc2vssmapper: Using default interval 0 ms for Vehicle.Cabin.SteeringWheel.Switches.Previous as it has on_change condition Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,374 INFO dbcfeederlib.dbc2vssmapper: Using default interval 0 ms for Vehicle.Cabin.SteeringWheel.Switches.Voice as it has on_change condition Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,375 INFO dbcfeederlib.dbc2vssmapper: Using default interval 0 ms for Vehicle.Cabin.SteeringWheel.Switches.VolumeDown as it has on_change condition Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,375 INFO dbcfeederlib.dbc2vssmapper: Using default interval 0 ms for Vehicle.Cabin.SteeringWheel.Switches.VolumeMute as it has on_change condition Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,375 INFO dbcfeederlib.dbc2vssmapper: Using default interval 0 ms for Vehicle.Cabin.SteeringWheel.Switches.VolumeUp as it has on_change condition Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,377 INFO dbcfeederlib.databrokerclientwrapper: Connecting to Data Broker using localhost:55555 Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,377 INFO dbcfeederlib.databrokerclientwrapper: Token path specified is /etc/kuksa-dbc-feeder/dbc_feeder.token Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,383 INFO kuksa_client.grpc: Using TLS with Root CA from /etc/kuksa-val/CA.pem Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,384 INFO kuksa_client.grpc: No client certificates provided, mutual TLS not supported! Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,384 INFO kuksa_client.grpc: Establishing secure channel Dec 20 14:01:51 up2 homescreen[521]: qrc:/background_with_panels.qml:66:10: QML Connections: Implicitly defined onFoo properties in Connections are deprecated. Use this syntax instead: function onFoo() { ... } Dec 20 14:01:51 up2 agl-compositor[419]: [14:01:51.445] Added surface 0x5560a87e8940, app_id homescreen to pending list Dec 20 14:01:51 up2 homescreen[521]: Normal mode - with single surface Dec 20 14:01:51 up2 homescreen[521]: Setting homescreen to screen "HDMI-A-1" Dec 20 14:01:51 up2 homescreen[521]: Using custom rectangle 1080 x 1488 + 0 x 216 for activation Dec 20 14:01:51 up2 homescreen[521]: Panels should be embedded the background surface Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,486 INFO dbcfeeder: Setting up reception of CAN signals Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,486 INFO dbcfeeder: Using DBC reader Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,486 INFO dbcfeederlib.dbcreader: Generating CAN ID whitelist Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,486 INFO dbcfeederlib.dbcparser: Found signal in DBC file SW_CruiseCancel in CAN frame id 0x21 Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,486 INFO dbcfeederlib.dbcreader: Adding SW_CruiseCancel to white list, canid is 33 Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,486 INFO dbcfeederlib.dbcparser: Found signal in DBC file SW_CruiseDistance in CAN frame id 0x21 Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,487 INFO dbcfeederlib.dbcparser: Found signal in DBC file SW_CruiseEnable in CAN frame id 0x21 Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,487 INFO dbcfeederlib.dbcparser: Found signal in DBC file SW_CruiseLimit in CAN frame id 0x21 Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,487 INFO dbcfeederlib.dbcparser: Found signal in DBC file SW_CruiseResume in CAN frame id 0x21 Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,487 INFO dbcfeederlib.dbcparser: Found signal in DBC file SW_CruiseSet in CAN frame id 0x21 Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,487 INFO dbcfeederlib.dbcparser: Found signal in DBC file SW_Horn in CAN frame id 0x21 Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,487 INFO dbcfeederlib.dbcparser: Found signal in DBC file SW_Info in CAN frame id 0x21 Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,487 INFO dbcfeederlib.dbcparser: Found signal in DBC file SW_LaneDepartureWarning in CAN frame id 0x21 Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,488 INFO dbcfeederlib.dbcparser: Found signal in DBC file SW_Mode in CAN frame id 0x21 Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,488 INFO dbcfeederlib.dbcparser: Found signal in DBC file SW_Next in CAN frame id 0x21 Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,488 INFO dbcfeederlib.dbcparser: Found signal in DBC file SW_PhoneCall in CAN frame id 0x21 Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,488 INFO dbcfeederlib.dbcparser: Found signal in DBC file SW_PhoneHangup in CAN frame id 0x21 Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,488 INFO dbcfeederlib.dbcparser: Found signal in DBC file SW_Previous in CAN frame id 0x21 Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,488 INFO dbcfeederlib.dbcparser: Found signal in DBC file SW_Voice in CAN frame id 0x21 Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,488 INFO dbcfeederlib.dbcparser: Found signal in DBC file SW_VolumeDown in CAN frame id 0x21 Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,488 INFO dbcfeederlib.dbcparser: Found signal in DBC file SW_VolumeMute in CAN frame id 0x21 Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,489 INFO dbcfeederlib.dbcparser: Found signal in DBC file SW_VolumeUp in CAN frame id 0x21 Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,489 INFO dbcfeederlib.dbcparser: Found signal in DBC file PT_EngineSpeed in CAN frame id 0x3d9 Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,489 INFO dbcfeederlib.dbcreader: Adding PT_EngineSpeed to white list, canid is 985 Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,489 INFO dbcfeederlib.dbcparser: Found signal in DBC file PT_VehicleAvgSpeed in CAN frame id 0x3e9 Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,489 INFO dbcfeederlib.dbcreader: Adding PT_VehicleAvgSpeed to white list, canid is 1001 Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,492 INFO dbcfeederlib.dbcreader: CAN ID whitelist=[33, 985, 1001] Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,492 INFO dbcfeeder: Using socket CAN device 'can0' Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,496 INFO dbcfeederlib.databrokerclientwrapper: Connectivity to data broker changed to: ChannelConnectivity.READY Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,498 INFO dbcfeederlib.databrokerclientwrapper: Connected to data broker Dec 20 14:01:51 up2 kernel: dw-apb-uart dw-apb-uart.9: failed to request DMA Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,532 INFO can.interfaces.socketcan.socketcan: Created a socket Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,536 INFO dbcfeederlib.dbcreader: Starting Rx thread Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,544 INFO dbcfeeder: Check that datapoints are registered Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,550 INFO dbcfeeder: No val2dbc mappings found or val2dbc disabled!! Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,558 INFO dbcfeederlib.databrokerclientwrapper: Vehicle.Cabin.SteeringWheel.Switches.CruiseEnable is already registered with type BOOLEAN Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,562 INFO dbcfeederlib.databrokerclientwrapper: Vehicle.Cabin.SteeringWheel.Switches.CruiseResume is already registered with type BOOLEAN Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,566 INFO dbcfeederlib.databrokerclientwrapper: Vehicle.Cabin.SteeringWheel.Switches.CruiseCancel is already registered with type BOOLEAN Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,572 INFO dbcfeederlib.databrokerclientwrapper: Vehicle.Cabin.SteeringWheel.Switches.VolumeDown is already registered with type BOOLEAN Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,579 INFO dbcfeederlib.databrokerclientwrapper: Vehicle.Cabin.SteeringWheel.Switches.Next is already registered with type BOOLEAN Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,587 INFO dbcfeederlib.databrokerclientwrapper: Vehicle.Cabin.SteeringWheel.Switches.CruiseDistance is already registered with type BOOLEAN Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,595 INFO dbcfeederlib.databrokerclientwrapper: Vehicle.Cabin.SteeringWheel.Switches.Mode is already registered with type BOOLEAN Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,601 INFO dbcfeederlib.databrokerclientwrapper: Vehicle.Cabin.SteeringWheel.Switches.PhoneHangup is already registered with type BOOLEAN Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,645 INFO dbcfeederlib.databrokerclientwrapper: Vehicle.Cabin.SteeringWheel.Switches.LaneDepartureWarning is already registered with type BOOLEAN Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,650 INFO dbcfeederlib.databrokerclientwrapper: Vehicle.Speed is already registered with type FLOAT Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,654 INFO dbcfeederlib.databrokerclientwrapper: Vehicle.Cabin.SteeringWheel.Switches.Horn is already registered with type BOOLEAN Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,658 INFO dbcfeederlib.databrokerclientwrapper: Vehicle.Cabin.SteeringWheel.Switches.Info is already registered with type BOOLEAN Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,663 INFO dbcfeederlib.databrokerclientwrapper: Vehicle.Cabin.SteeringWheel.Switches.Previous is already registered with type BOOLEAN Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,669 INFO dbcfeederlib.databrokerclientwrapper: Vehicle.Cabin.SteeringWheel.Switches.VolumeUp is already registered with type BOOLEAN Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,678 INFO dbcfeederlib.databrokerclientwrapper: Vehicle.Powertrain.CombustionEngine.Speed is already registered with type FLOAT Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,686 INFO dbcfeederlib.databrokerclientwrapper: Vehicle.Cabin.SteeringWheel.Switches.VolumeMute is already registered with type BOOLEAN Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,695 INFO dbcfeederlib.databrokerclientwrapper: Vehicle.Cabin.SteeringWheel.Switches.PhoneCall is already registered with type BOOLEAN Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,703 INFO dbcfeederlib.databrokerclientwrapper: Vehicle.Cabin.SteeringWheel.Switches.CruiseSet is already registered with type BOOLEAN Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,713 INFO dbcfeederlib.databrokerclientwrapper: Vehicle.Cabin.SteeringWheel.Switches.Voice is already registered with type BOOLEAN Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,719 INFO dbcfeederlib.databrokerclientwrapper: Vehicle.Cabin.SteeringWheel.Switches.CruiseLimit is already registered with type BOOLEAN Dec 20 14:01:51 up2 dbcfeeder.py[397]: 2023-12-20 14:01:51,719 INFO dbcfeeder: Starting to process CAN signals Dec 20 14:01:51 up2 homescreen[521]: sending ready to compositor Dec 20 14:01:51 up2 agl-compositor[419]: [14:01:51.947] Removed black curtain from output HDMI-A-1 Dec 20 14:01:51 up2 agl-compositor[419]: [14:01:51.947] (background) position view 0x5560a888d7e0, x 0, y 0, on output HDMI-A-1 Dec 20 14:01:51 up2 agl-compositor[419]: [14:01:51.947] Using specified area for output HDMI-A-1, ignoring panels Dec 20 14:01:51 up2 agl-compositor[419]: [14:01:51.947] Usable area: 1080x1488+0,216 Dec 20 14:01:51 up2 agl-compositor[419]: [14:01:51.947] Refusing to activate surface role 1, app_id launcher, type regular Dec 20 14:01:51 up2 agl-compositor[419]: [14:01:51.947] Setting app_id launcher, role DESKTOP, set to maximized (1080x1488) Dec 20 14:01:51 up2 agl-compositor[419]: [14:01:51.947] Placed app_id launcher, type DESKTOP in hidden layer on output HDMI-A-1 Dec 20 14:01:51 up2 agl-compositor[419]: [14:01:51.949] Activating app_id launcher, type DESKTOP, on output HDMI-A-1 Dec 20 14:01:51 up2 homescreen[521]: appstateresponse: app_id "launcher" state 0 Dec 20 14:01:51 up2 homescreen[521]: Got AGL_SHELL_APP_STATE_STARTED for app_id "launcher" Dec 20 14:01:52 up2 launcher[522]: qrc:/Launcher.qml:88:17: QML Image: Cannot open: qrc:/blank Dec 20 14:01:52 up2 launcher[522]: Could not resolve property : #SVGID_13_ Dec 20 14:01:52 up2 launcher[522]: qrc:/Launcher.qml:88:17: QML Image: Cannot open: qrc:/blank Dec 20 14:01:52 up2 agl-compositor[419]: [14:01:52.160] Activation completed for app_id launcher, role DESKTOP, output HDMI-A-1 Dec 20 14:01:52 up2 homescreen[521]: appstateresponse: app_id "launcher" state 2 Dec 20 14:01:52 up2 homescreen[521]: Got AGL_SHELL_APP_STATE_ACTIVATED for app_id "launcher" Dec 20 14:01:58 up2 rngd[293]: [jitter]: Enabling JITTER rng support Dec 20 14:01:58 up2 rngd[293]: [jitter]: Initialized Dec 20 14:02:17 up2 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:02:17 up2 systemd[1]: systemd-hostnamed.service: Deactivated successfully. Dec 20 14:02:17 up2 audit: BPF prog-id=16 op=UNLOAD Dec 20 14:02:17 up2 audit: BPF prog-id=15 op=UNLOAD Dec 20 14:02:18 up2 sshd_check_keys[346]: generating ssh ECDSA host key... Dec 20 14:02:18 up2 sshd_check_keys[346]: generating ssh ED25519 host key... Dec 20 14:02:18 up2 systemd[1]: Finished OpenSSH Key Generation. Dec 20 14:02:18 up2 systemd[1]: Startup finished in 7.520s (kernel) + 37.826s (userspace) = 45.346s. Dec 20 14:02:18 up2 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sshdgenkeys comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:02:18 up2 psplash-systemd[168]: Systemd reported progress of 1.0, quit psplash. Dec 20 14:02:43 up2 agetty[427]: ttyS0: invalid character conversion for login name Dec 20 14:02:53 up2 systemd[1]: serial-getty@ttyS0.service: Deactivated successfully. Dec 20 14:02:53 up2 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:02:54 up2 systemd[1]: serial-getty@ttyS0.service: Scheduled restart job, restart counter is at 1. Dec 20 14:02:54 up2 systemd[1]: Stopped Serial Getty on ttyS0. Dec 20 14:02:54 up2 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:02:54 up2 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:02:54 up2 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:02:54 up2 systemd[1]: Started Serial Getty on ttyS0. Dec 20 14:02:57 up2 login[597]: pam_unix(login:auth): user [root] has blank password; authenticated without it Dec 20 14:02:57 up2 login[597]: pam_unix(login:session): session opened for user root(uid=0) by LOGIN(uid=0) Dec 20 14:02:57 up2 systemd[1]: Created slice User Slice of UID 0. Dec 20 14:02:57 up2 systemd[1]: Starting User Runtime Directory /run/user/0... Dec 20 14:02:57 up2 systemd-logind[331]: New session c2 of user root. Dec 20 14:02:57 up2 systemd[1]: Finished User Runtime Directory /run/user/0. Dec 20 14:02:57 up2 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=user-runtime-dir@0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:02:57 up2 systemd[1]: Starting User Manager for UID 0... Dec 20 14:02:57 up2 systemd[599]: pam_warn(systemd-user:setcred): function=[pam_sm_setcred] flags=0x8002 service=[systemd-user] terminal=[] user=[root] ruser=[] rhost=[] Dec 20 14:02:57 up2 systemd[599]: pam_selinux(systemd-user:session): pam: default-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 selected-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 success 1 Dec 20 14:02:57 up2 audit[599]: SYSCALL arch=c000003e syscall=1 success=yes exit=1 a0=8 a1=7fffd83cc290 a2=1 a3=0 items=0 ppid=1 pid=599 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="(systemd)" exe="/usr/lib/systemd/systemd" subj=system_u:system_r:init_t:s0 key=(null) Dec 20 14:02:57 up2 audit: PROCTITLE proctitle="(systemd)" Dec 20 14:02:57 up2 audit: BPF prog-id=19 op=LOAD Dec 20 14:02:57 up2 audit[599]: SYSCALL arch=c000003e syscall=321 success=yes exit=8 a0=5 a1=7ffc69ab78d0 a2=78 a3=7ffc69ab78d0 items=0 ppid=1 pid=599 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="systemd" exe="/usr/lib/systemd/systemd" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null) Dec 20 14:02:57 up2 audit: PROCTITLE proctitle="(systemd)" Dec 20 14:02:57 up2 audit: BPF prog-id=19 op=UNLOAD Dec 20 14:02:57 up2 audit: BPF prog-id=20 op=LOAD Dec 20 14:02:57 up2 audit[599]: SYSCALL arch=c000003e syscall=321 success=yes exit=8 a0=5 a1=7ffc69ab7960 a2=78 a3=7ffc69ab7960 items=0 ppid=1 pid=599 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="systemd" exe="/usr/lib/systemd/systemd" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null) Dec 20 14:02:57 up2 audit: PROCTITLE proctitle="(systemd)" Dec 20 14:02:57 up2 audit: BPF prog-id=20 op=UNLOAD Dec 20 14:02:57 up2 audit[599]: AVC avc: denied { watch_reads } for pid=599 comm="systemd" path="/run/mount/utab.lock" dev="tmpfs" ino=1116 scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=file permissive=1 Dec 20 14:02:57 up2 audit[599]: SYSCALL arch=c000003e syscall=254 success=yes exit=1 a0=d a1=561c1dc8bac0 a2=10 a3=1fef1df710ba4dd7 items=0 ppid=1 pid=599 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="systemd" exe="/usr/lib/systemd/systemd" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null) Dec 20 14:02:57 up2 audit: PROCTITLE proctitle="(systemd)" Dec 20 14:02:58 up2 systemd[599]: Queued start job for default target Main User Target. Dec 20 14:02:58 up2 systemd[599]: Created slice User Application Slice. Dec 20 14:02:58 up2 systemd[599]: Reached target Paths. Dec 20 14:02:58 up2 systemd[599]: Reached target Timers. Dec 20 14:02:58 up2 systemd[599]: Listening on D-Bus User Message Bus Socket. Dec 20 14:02:58 up2 systemd[599]: Reached target Sockets. Dec 20 14:02:58 up2 systemd[599]: Reached target Basic System. Dec 20 14:02:58 up2 systemd[599]: Reached target Main User Target. Dec 20 14:02:58 up2 systemd[599]: Startup finished in 208ms. Dec 20 14:02:58 up2 systemd[1]: Started User Manager for UID 0. Dec 20 14:02:58 up2 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=user@0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:02:58 up2 systemd[1]: Started Session c2 of User root. Dec 20 14:02:58 up2 login[597]: pam_selinux(login:session): pam: default-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 selected-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 success 1 Dec 20 14:02:58 up2 audit[597]: USER_LOGIN pid=597 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg='op=login acct="root" exe="/usr/bin/login.shadow" hostname=up2 addr=? terminal=/dev/ttyS0 res=success' Dec 20 14:02:58 up2 login[604]: ROOT LOGIN on '/dev/ttyS0' Dec 20 14:03:07 up2 launcher[522]: qml: Launcher: Starting app mediaplayer Dec 20 14:03:07 up2 launcher[522]: qml: Launcher: Started app mediaplayer Dec 20 14:03:07 up2 systemd[1]: Created slice Slice /system/agl-app. Dec 20 14:03:07 up2 systemd[1]: Started Mediaplayer. Dec 20 14:03:07 up2 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=agl-app@mediaplayer comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:03:07 up2 systemd[1]: Starting Music Player Daemon... Dec 20 14:03:07 up2 mpd[618]: exception: Failed to access /var/lib/mpd/playlists: No such file or directory Dec 20 14:03:07 up2 audit[618]: AVC avc: denied { getattr } for pid=618 comm="mpd" path="/media" dev="sda2" ino=785 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:mnt_t:s0 tclass=dir permissive=1 Dec 20 14:03:07 up2 audit[618]: SYSCALL arch=c000003e syscall=262 success=yes exit=0 a0=ffffff9c a1=7ffca871a120 a2=7ffca8719fb0 a3=0 items=0 ppid=1 pid=618 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="mpd" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Dec 20 14:03:07 up2 audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Dec 20 14:03:07 up2 audit[618]: AVC avc: denied { search } for pid=618 comm="mpd" name="media" dev="sda2" ino=785 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:mnt_t:s0 tclass=dir permissive=1 Dec 20 14:03:07 up2 audit[618]: SYSCALL arch=c000003e syscall=262 success=yes exit=0 a0=ffffff9c a1=7ffca8719f80 a2=7ffca871a040 a3=0 items=1 ppid=1 pid=618 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="mpd" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Dec 20 14:03:07 up2 audit: CWD cwd="/" Dec 20 14:03:07 up2 audit: PATH item=0 name="/media/." inode=785 dev=08:02 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:mnt_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 20 14:03:07 up2 audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Dec 20 14:03:07 up2 audit[618]: AVC avc: denied { read } for pid=618 comm="mpd" name="media" dev="sda2" ino=785 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:mnt_t:s0 tclass=dir permissive=1 Dec 20 14:03:07 up2 audit[618]: AVC avc: denied { open } for pid=618 comm="mpd" path="/media" dev="sda2" ino=785 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:mnt_t:s0 tclass=dir permissive=1 Dec 20 14:03:07 up2 audit[618]: SYSCALL arch=c000003e syscall=257 success=yes exit=12 a0=ffffff9c a1=7ffca871a120 a2=90800 a3=0 items=0 ppid=1 pid=618 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="mpd" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Dec 20 14:03:07 up2 audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Dec 20 14:03:07 up2 mpd[618]: exception: Failed to open '/var/lib/mpd/mpd.db': No such file or directory Dec 20 14:03:07 up2 audit[618]: AVC avc: denied { write } for pid=618 comm="mpd" name="mpd" dev="tmpfs" ino=7 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=dir permissive=1 Dec 20 14:03:07 up2 audit[618]: SYSCALL arch=c000003e syscall=21 success=yes exit=0 a0=7ffca871a020 a1=3 a2=7ffca871a050 a3=0 items=0 ppid=1 pid=618 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="mpd" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Dec 20 14:03:07 up2 audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Dec 20 14:03:07 up2 audit[618]: AVC avc: denied { watch } for pid=618 comm="mpd" path="/media" dev="sda2" ino=785 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:mnt_t:s0 tclass=dir permissive=1 Dec 20 14:03:07 up2 audit[618]: SYSCALL arch=c000003e syscall=254 success=yes exit=1 a0=10 a1=7ffca871a130 a2=1000fcc a3=7ffca871a07c items=0 ppid=1 pid=618 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="mpd" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Dec 20 14:03:07 up2 audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Dec 20 14:03:07 up2 audit[618]: AVC avc: denied { getattr } for pid=618 comm="mpd" path="/media/EBE1-4462" dev="sdb1" ino=1 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=dir permissive=1 Dec 20 14:03:07 up2 audit[618]: SYSCALL arch=c000003e syscall=262 success=yes exit=0 a0=ffffff9c a1=559d13a95800 a2=7ffca8719e00 a3=0 items=0 ppid=1 pid=618 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="mpd" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Dec 20 14:03:07 up2 audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Dec 20 14:03:07 up2 audit[618]: AVC avc: denied { read } for pid=618 comm="mpd" name="/" dev="sdb1" ino=1 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=dir permissive=1 Dec 20 14:03:07 up2 audit[618]: AVC avc: denied { watch } for pid=618 comm="mpd" path="/media/EBE1-4462" dev="sdb1" ino=1 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=dir permissive=1 Dec 20 14:03:07 up2 audit[618]: SYSCALL arch=c000003e syscall=254 success=yes exit=2 a0=10 a1=559d13a95800 a2=1000fcc a3=0 items=0 ppid=1 pid=618 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="mpd" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Dec 20 14:03:07 up2 audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Dec 20 14:03:07 up2 audit[618]: AVC avc: denied { search } for pid=618 comm="mpd" name="/" dev="sdb1" ino=1 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=dir permissive=1 Dec 20 14:03:07 up2 audit[618]: SYSCALL arch=c000003e syscall=257 success=no exit=-2 a0=ffffff9c a1=559d13a98a50 a2=80100 a3=0 items=0 ppid=1 pid=618 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="mpd" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Dec 20 14:03:07 up2 audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Dec 20 14:03:07 up2 audit[618]: AVC avc: denied { open } for pid=618 comm="mpd" path="/media/EBE1-4462" dev="sdb1" ino=1 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=dir permissive=1 Dec 20 14:03:07 up2 audit[618]: SYSCALL arch=c000003e syscall=257 success=yes exit=18 a0=ffffff9c a1=559d13a95800 a2=90800 a3=0 items=0 ppid=1 pid=618 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="mpd" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Dec 20 14:03:07 up2 audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Dec 20 14:03:07 up2 audit[618]: AVC avc: denied { getattr } for pid=618 comm="mpd" path=2F6D656469612F454245312D343436322F466F722057686F6D205468652042656C6C20546F6C6C732E6F6767 dev="sdb1" ino=7 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file permissive=1 Dec 20 14:03:07 up2 audit[618]: SYSCALL arch=c000003e syscall=262 success=yes exit=0 a0=ffffff9c a1=559d13a98e20 a2=7ffca8719a10 a3=0 items=0 ppid=1 pid=618 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="mpd" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Dec 20 14:03:07 up2 audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Dec 20 14:03:07 up2 mpd[618]: exception: Failed to open '/var/lib/mpd/state': No such file or directory Dec 20 14:03:07 up2 systemd[1]: Started Music Player Daemon. Dec 20 14:03:07 up2 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=mpd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:03:07 up2 audit[618]: AVC avc: denied { read } for pid=618 comm="update" name=466F722057686F6D205468652042656C6C20546F6C6C732E6F6767 dev="sdb1" ino=7 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file permissive=1 Dec 20 14:03:07 up2 audit[618]: SYSCALL arch=c000003e syscall=21 success=yes exit=0 a0=7f7ec4008d60 a1=4 a2=7f7933ed5010 a3=db88cf03bf62aec5 items=0 ppid=1 pid=618 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="update" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Dec 20 14:03:07 up2 audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Dec 20 14:03:07 up2 audit[618]: AVC avc: denied { open } for pid=618 comm="update" path=2F6D656469612F454245312D343436322F466F722057686F6D205468652042656C6C20546F6C6C732E6F6767 dev="sdb1" ino=7 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file permissive=1 Dec 20 14:03:07 up2 audit[618]: SYSCALL arch=c000003e syscall=257 success=yes exit=19 a0=ffffff9c a1=7f7ec40113a0 a2=80100 a3=0 items=0 ppid=1 pid=618 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="update" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Dec 20 14:03:07 up2 audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Dec 20 14:03:07 up2 mediaplayer[614]: Using TLS Dec 20 14:03:07 up2 mpd[618]: update: added EBE1-4462/For Whom The Bell Tolls.ogg Dec 20 14:03:07 up2 mpd[618]: update: added EBE1-4462/Shot Down In Flames.ogg Dec 20 14:03:07 up2 mpd[618]: update: added EBE1-4462/St_ Jimmy.ogg Dec 20 14:03:07 up2 mpd[618]: update: added EBE1-4462/Voodoo Child (Slight Return).ogg Dec 20 14:03:07 up2 audit[618]: AVC avc: denied { write open } for pid=618 comm="update" path=2F7661722F766F6C6174696C652F6C69622F6D70642F233231202864656C6574656429 dev="tmpfs" ino=21 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file permissive=1 Dec 20 14:03:07 up2 audit[618]: SYSCALL arch=c000003e syscall=257 success=yes exit=15 a0=ffffff9c a1=7f7ecc6a8ba0 a2=490101 a3=1b6 items=0 ppid=1 pid=618 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="update" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Dec 20 14:03:07 up2 audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Dec 20 14:03:07 up2 audit[618]: AVC avc: denied { read } for pid=618 comm="update" dev="tmpfs" ino=21 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file permissive=1 Dec 20 14:03:07 up2 audit[618]: AVC avc: denied { add_name } for pid=618 comm="update" name="#21" dev="tmpfs" ino=21 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=dir permissive=1 Dec 20 14:03:07 up2 audit[618]: AVC avc: denied { link } for pid=618 comm="update" name="#21" dev="tmpfs" ino=21 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file permissive=1 Dec 20 14:03:07 up2 audit[618]: SYSCALL arch=c000003e syscall=265 success=yes exit=0 a0=ffffff9c a1=7f7ecc6a8b80 a2=ffffff9c a3=7f7ec40134b0 items=4 ppid=1 pid=618 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="update" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Dec 20 14:03:07 up2 audit: CWD cwd="/" Dec 20 14:03:07 up2 audit: PATH item=0 name=(null) inode=7 dev=00:2a mode=040755 ouid=984 ogid=984 rdev=00:00 obj=system_u:object_r:var_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 20 14:03:07 up2 audit: PATH item=1 name=(null) nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 20 14:03:07 up2 audit: PATH item=2 name=(null) inode=7 dev=00:2a mode=040755 ouid=984 ogid=984 rdev=00:00 obj=system_u:object_r:var_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 20 14:03:07 up2 audit: PATH item=3 name=(null) inode=21 dev=00:2a mode=0100644 ouid=984 ogid=984 rdev=00:00 obj=system_u:object_r:var_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 20 14:03:07 up2 audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Dec 20 14:03:07 up2 audit[618]: AVC avc: denied { getattr } for pid=618 comm="update" path="/var/volatile/lib/mpd/mpd.db" dev="tmpfs" ino=21 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file permissive=1 Dec 20 14:03:07 up2 audit[618]: SYSCALL arch=c000003e syscall=262 success=yes exit=0 a0=ffffff9c a1=559d13a7e400 a2=7f7ecc6a8c70 a3=0 items=0 ppid=1 pid=618 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="update" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Dec 20 14:03:07 up2 audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Dec 20 14:03:07 up2 mediaplayer[614]: qrc:/MediaPlayer.qml:91:5: QML Connections: Implicitly defined onFoo properties in Connections are deprecated. Use this syntax instead: function onFoo() { ... } Dec 20 14:03:07 up2 mediaplayer[614]: qrc:/MediaPlayer.qml:56:5: QML Connections: Implicitly defined onFoo properties in Connections are deprecated. Use this syntax instead: function onFoo() { ... } Dec 20 14:03:07 up2 agl-compositor[419]: [14:03:07.908] Added surface 0x5560a88b42f0, app_id mediaplayer to pending list Dec 20 14:03:07 up2 mediaplayer[614]: Databroker gRPC channel ready Dec 20 14:03:08 up2 agl-compositor[419]: [14:03:08.047] Checking pending surface 0x5560a88b42f0, app_id mediaplayer Dec 20 14:03:08 up2 agl-compositor[419]: [14:03:08.047] Refusing to activate surface role 1, app_id mediaplayer, type regular Dec 20 14:03:08 up2 agl-compositor[419]: [14:03:08.047] Refusing to activate surface role 1, app_id mediaplayer, type regular Dec 20 14:03:08 up2 homescreen[521]: appstateresponse: app_id "mediaplayer" state 0 Dec 20 14:03:08 up2 homescreen[521]: Got AGL_SHELL_APP_STATE_STARTED for app_id "mediaplayer" Dec 20 14:03:08 up2 agl-compositor[419]: [14:03:08.049] Activating app_id mediaplayer, type DESKTOP, on output HDMI-A-1 Dec 20 14:03:08 up2 agl-compositor[419]: [14:03:08.049] Activation completed for app_id mediaplayer, role DESKTOP, output HDMI-A-1 Dec 20 14:03:08 up2 homescreen[521]: appstateresponse: app_id "mediaplayer" state 2 Dec 20 14:03:08 up2 homescreen[521]: Got AGL_SHELL_APP_STATE_ACTIVATED for app_id "mediaplayer" Dec 20 14:03:09 up2 audit[618]: AVC avc: denied { search } for pid=618 comm="decoder" name="/" dev="sdb1" ino=1 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=dir permissive=1 Dec 20 14:03:09 up2 audit[618]: SYSCALL arch=c000003e syscall=257 success=yes exit=15 a0=ffffff9c a1=7f7ebc000c10 a2=80100 a3=0 items=1 ppid=1 pid=618 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="decoder" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Dec 20 14:03:09 up2 audit: CWD cwd="/" Dec 20 14:03:09 up2 audit: PATH item=0 name=2F6D656469612F454245312D343436322F53745F204A696D6D792E6F6767 inode=9 dev=08:11 mode=0100644 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:dosfs_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 20 14:03:09 up2 audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Dec 20 14:03:09 up2 audit[618]: AVC avc: denied { map } for pid=618 comm=6F75747075743A41474C2050697065 path="/usr/share/pipewire/client.conf" dev="sda2" ino=17221 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file permissive=1 Dec 20 14:03:09 up2 audit[618]: SYSCALL arch=c000003e syscall=9 success=yes exit=140182648291328 a0=0 a1=a71 a2=1 a3=2 items=0 ppid=1 pid=618 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm=6F75747075743A41474C2050697065 exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Dec 20 14:03:09 up2 audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Dec 20 14:03:09 up2 audit[618]: AVC avc: denied { write } for pid=618 comm=6F75747075743A41474C2050697065 name="pipewire-0" dev="tmpfs" ino=913 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file permissive=1 Dec 20 14:03:09 up2 audit[618]: SYSCALL arch=c000003e syscall=42 success=yes exit=0 a0=1b a1=7f7ecb2a6780 a2=1b a3=7f7ecb2a6782 items=0 ppid=1 pid=618 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm=6F75747075743A41474C2050697065 exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Dec 20 14:03:09 up2 audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Dec 20 14:03:09 up2 audit[618]: AVC avc: denied { map } for pid=618 comm=6F75747075743A41474C2050697065 path=2F6D656D66643A70697065776972652D6D656D66643A666C6167733D307830303030303030662C747970653D322C73697A653D32333132202864656C6574656429 dev="tmpfs" ino=1068 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:mpd_tmpfs_t:s0 tclass=file permissive=1 Dec 20 14:03:09 up2 audit[618]: SYSCALL arch=c000003e syscall=9 success=yes exit=140182648291328 a0=0 a1=1000 a2=3 a3=1 items=0 ppid=1 pid=618 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm=6F75747075743A41474C2050697065 exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Dec 20 14:03:09 up2 audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Dec 20 14:03:09 up2 audit[618]: AVC avc: denied { read write } for pid=618 comm=41474C205069706557697265 path=2F6D656D66643A70697065776972652D6D656D66643A666C6167733D307830303030303030662C747970653D322C73697A653D32333132202864656C6574656429 dev="tmpfs" ino=1069 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file permissive=1 Dec 20 14:03:09 up2 audit[618]: SYSCALL arch=c000003e syscall=47 success=yes exit=1184 a0=1b a1=7f7ecaaa5910 a2=40000040 a3=7f7ec005bab0 items=0 ppid=1 pid=618 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm=41474C205069706557697265 exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Dec 20 14:03:09 up2 audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Dec 20 14:03:09 up2 audit[618]: AVC avc: denied { getattr } for pid=618 comm=41474C205069706557697265 path=2F6D656D66643A70697065776972652D6D656D66643A666C6167733D307830303030303030662C747970653D322C73697A653D32333132202864656C6574656429 dev="tmpfs" ino=1069 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file permissive=1 Dec 20 14:03:09 up2 audit[618]: SYSCALL arch=c000003e syscall=262 success=yes exit=0 a0=1e a1=7f7ecfdafef3 a2=7f7ecaaa5840 a3=1000 items=0 ppid=1 pid=618 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm=41474C205069706557697265 exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Dec 20 14:03:09 up2 audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Dec 20 14:03:09 up2 audit[618]: AVC avc: denied { map } for pid=618 comm=41474C205069706557697265 path=2F6D656D66643A70697065776972652D6D656D66643A666C6167733D307830303030303030662C747970653D322C73697A653D32333132202864656C6574656429 dev="tmpfs" ino=1069 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file permissive=1 Dec 20 14:03:09 up2 audit[618]: SYSCALL arch=c000003e syscall=9 success=yes exit=140182648053760 a0=0 a1=1000 a2=3 a3=1 items=0 ppid=1 pid=618 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm=41474C205069706557697265 exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Dec 20 14:03:09 up2 audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Dec 20 14:03:09 up2 pipewire[326]: spa.alsa: hw:0,3p: Channels doesn't match (requested 64, got 8) Dec 20 14:03:53 up2 wireplumber[334]: could not save default-nodes: Failed to create file “/.local/state/wireplumber/default-nodes.0WMQG2”: No such file or directory Dec 20 14:03:55 up2 pipewire[326]: spa.alsa: hw:0,7p: Channels doesn't match (requested 64, got 6) Dec 20 14:05:14 up2 homescreen[521]: qml: Activating: launcher Dec 20 14:05:14 up2 agl-compositor[419]: [14:05:14.334] Activating app_id launcher, type DESKTOP, on output HDMI-A-1 Dec 20 14:05:14 up2 agl-compositor[419]: [14:05:14.335] Activation completed for app_id launcher, role DESKTOP, output HDMI-A-1 Dec 20 14:05:14 up2 homescreen[521]: appstateresponse: app_id "launcher" state 2 Dec 20 14:05:14 up2 homescreen[521]: Got AGL_SHELL_APP_STATE_ACTIVATED for app_id "launcher" Dec 20 14:05:15 up2 launcher[522]: qml: Launcher: Starting app dashboard Dec 20 14:05:15 up2 launcher[522]: qml: Launcher: Started app dashboard Dec 20 14:05:15 up2 systemd[1]: Started Dashboard. Dec 20 14:05:15 up2 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=agl-app@dashboard comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:05:15 up2 audit[652]: AVC avc: denied { execmem } for pid=652 comm="dashboard" scontext=system_u:system_r:initrc_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=process permissive=1 Dec 20 14:05:15 up2 audit[652]: SYSCALL arch=c000003e syscall=9 success=yes exit=139636096274432 a0=0 a1=1000 a2=7 a3=22 items=0 ppid=1 pid=652 auid=4294967295 uid=1001 gid=1001 euid=1001 suid=1001 fsuid=1001 egid=1001 sgid=1001 fsgid=1001 tty=(none) ses=4294967295 comm="dashboard" exe="/usr/bin/dashboard" subj=system_u:system_r:initrc_t:s0 key=(null) Dec 20 14:05:15 up2 audit: PROCTITLE proctitle="dashboard" Dec 20 14:05:15 up2 dashboard[652]: Using TLS Dec 20 14:05:15 up2 dashboard[652]: qrc:/Dashboard.qml:43:5: QML Connections: Implicitly defined onFoo properties in Connections are deprecated. Use this syntax instead: function onFoo() { ... } Dec 20 14:05:15 up2 agl-compositor[419]: [14:05:15.675] Added surface 0x5560a88c1570, app_id dashboard to pending list Dec 20 14:05:15 up2 dashboard[652]: Databroker gRPC channel ready Dec 20 14:05:15 up2 agl-compositor[419]: [14:05:15.779] Checking pending surface 0x5560a88c1570, app_id dashboard Dec 20 14:05:15 up2 agl-compositor[419]: [14:05:15.780] Refusing to activate surface role 1, app_id dashboard, type regular Dec 20 14:05:15 up2 agl-compositor[419]: [14:05:15.780] Refusing to activate surface role 1, app_id dashboard, type regular Dec 20 14:05:15 up2 homescreen[521]: appstateresponse: app_id "dashboard" state 0 Dec 20 14:05:15 up2 homescreen[521]: Got AGL_SHELL_APP_STATE_STARTED for app_id "dashboard" Dec 20 14:05:15 up2 agl-compositor[419]: [14:05:15.787] Activating app_id dashboard, type DESKTOP, on output HDMI-A-1 Dec 20 14:05:15 up2 agl-compositor[419]: [14:05:15.788] Activation completed for app_id dashboard, role DESKTOP, output HDMI-A-1 Dec 20 14:05:15 up2 homescreen[521]: appstateresponse: app_id "dashboard" state 2 Dec 20 14:05:15 up2 homescreen[521]: Got AGL_SHELL_APP_STATE_ACTIVATED for app_id "dashboard" Dec 20 14:05:21 up2 homescreen[521]: qml: Activating: launcher Dec 20 14:05:21 up2 agl-compositor[419]: [14:05:21.484] Activating app_id launcher, type DESKTOP, on output HDMI-A-1 Dec 20 14:05:21 up2 agl-compositor[419]: [14:05:21.484] Activation completed for app_id launcher, role DESKTOP, output HDMI-A-1 Dec 20 14:05:21 up2 homescreen[521]: appstateresponse: app_id "launcher" state 2 Dec 20 14:05:21 up2 homescreen[521]: Got AGL_SHELL_APP_STATE_ACTIVATED for app_id "launcher" Dec 20 14:05:22 up2 launcher[522]: qml: Launcher: Starting app hvac Dec 20 14:05:22 up2 launcher[522]: qml: Launcher: Started app hvac Dec 20 14:05:22 up2 systemd[1]: Started HVAC. Dec 20 14:05:22 up2 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=agl-app@hvac comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:05:22 up2 hvac[668]: Using TLS Dec 20 14:05:22 up2 hvac[668]: Databroker gRPC channel ready Dec 20 14:05:22 up2 hvac[668]: #### "/" "/usr/bin" Dec 20 14:05:22 up2 hvac[668]: qrc:/HVAC.qml:35:2: QML Connections: Implicitly defined onFoo properties in Connections are deprecated. Use this syntax instead: function onFoo() { ... } Dec 20 14:05:22 up2 agl-compositor[419]: [14:05:22.879] Added surface 0x5560a88b7310, app_id hvac to pending list Dec 20 14:05:22 up2 hvac[668]: qrc:/HVAC.qml:46:9: Unable to assign [undefined] to double Dec 20 14:05:22 up2 hvac[668]: qml: Right Temp changed 15 Dec 20 14:05:22 up2 hvac[668]: qml: Left Temp changed 15 Dec 20 14:05:22 up2 agl-service-hvac[395]: Could not write red LED path Dec 20 14:05:22 up2 agl-compositor[419]: [14:05:22.994] Checking pending surface 0x5560a88b7310, app_id hvac Dec 20 14:05:22 up2 agl-compositor[419]: [14:05:22.994] Refusing to activate surface role 1, app_id hvac, type regular Dec 20 14:05:22 up2 agl-compositor[419]: [14:05:22.994] Refusing to activate surface role 1, app_id hvac, type regular Dec 20 14:05:22 up2 homescreen[521]: appstateresponse: app_id "hvac" state 0 Dec 20 14:05:22 up2 homescreen[521]: Got AGL_SHELL_APP_STATE_STARTED for app_id "hvac" Dec 20 14:05:22 up2 agl-compositor[419]: [14:05:22.997] Activating app_id hvac, type DESKTOP, on output HDMI-A-1 Dec 20 14:05:22 up2 agl-compositor[419]: [14:05:22.997] Activation completed for app_id hvac, role DESKTOP, output HDMI-A-1 Dec 20 14:05:23 up2 homescreen[521]: appstateresponse: app_id "hvac" state 2 Dec 20 14:05:23 up2 homescreen[521]: Got AGL_SHELL_APP_STATE_ACTIVATED for app_id "hvac" Dec 20 14:05:24 up2 hvac[668]: qml: Left Temp changed 16 Dec 20 14:05:24 up2 hvac[668]: qml: Left Temp changed 17 Dec 20 14:05:25 up2 hvac[668]: qml: Right Temp changed 16 Dec 20 14:05:25 up2 hvac[668]: qml: Right Temp changed 17 Dec 20 14:05:25 up2 hvac[668]: qml: Right Temp changed 18 Dec 20 14:05:28 up2 hvac[668]: qml: A/C true Dec 20 14:05:28 up2 hvac[668]: qml: AUTO true Dec 20 14:05:28 up2 hvac[668]: qml: Circulation true Dec 20 14:05:30 up2 hvac[668]: qml: AirRight true Dec 20 14:05:30 up2 hvac[668]: qml: Rear true Dec 20 14:05:30 up2 hvac[668]: qml: Front true Dec 20 14:05:31 up2 hvac[668]: qml: AirUp true Dec 20 14:05:31 up2 hvac[668]: qml: AirDown true Dec 20 14:05:33 up2 homescreen[521]: qml: Activating: launcher Dec 20 14:05:33 up2 agl-compositor[419]: [14:05:33.112] Activating app_id launcher, type DESKTOP, on output HDMI-A-1 Dec 20 14:05:33 up2 agl-compositor[419]: [14:05:33.112] Activation completed for app_id launcher, role DESKTOP, output HDMI-A-1 Dec 20 14:05:33 up2 homescreen[521]: appstateresponse: app_id "launcher" state 2 Dec 20 14:05:33 up2 homescreen[521]: Got AGL_SHELL_APP_STATE_ACTIVATED for app_id "launcher" Dec 20 14:05:34 up2 launcher[522]: qml: Launcher: Starting app phone Dec 20 14:05:34 up2 launcher[522]: qml: Launcher: Started app phone Dec 20 14:05:34 up2 systemd[1]: Started Phone. Dec 20 14:05:34 up2 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=agl-app@phone comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:05:35 up2 phone[683]: qrc:/Dialer.qml:62:5: QML Connections: Implicitly defined onFoo properties in Connections are deprecated. Use this syntax instead: function onFoo() { ... } Dec 20 14:05:35 up2 phone[683]: qrc:/Dialer.qml:34:5: QML Connections: Implicitly defined onFoo properties in Connections are deprecated. Use this syntax instead: function onFoo() { ... } Dec 20 14:05:35 up2 phone[683]: qrc:/Dialer.qml:26:5: QML Connections: Implicitly defined onFoo properties in Connections are deprecated. Use this syntax instead: function onFoo() { ... } Dec 20 14:05:35 up2 agl-compositor[419]: [14:05:35.527] Added surface 0x5560a889bac0, app_id phone to pending list Dec 20 14:05:35 up2 agl-compositor[419]: [14:05:35.607] Checking pending surface 0x5560a889bac0, app_id phone Dec 20 14:05:35 up2 agl-compositor[419]: [14:05:35.608] Refusing to activate surface role 1, app_id phone, type regular Dec 20 14:05:35 up2 agl-compositor[419]: [14:05:35.608] Refusing to activate surface role 1, app_id phone, type regular Dec 20 14:05:35 up2 homescreen[521]: appstateresponse: app_id "phone" state 0 Dec 20 14:05:35 up2 homescreen[521]: Got AGL_SHELL_APP_STATE_STARTED for app_id "phone" Dec 20 14:05:35 up2 agl-compositor[419]: [14:05:35.610] Activating app_id phone, type DESKTOP, on output HDMI-A-1 Dec 20 14:05:35 up2 agl-compositor[419]: [14:05:35.610] Activation completed for app_id phone, role DESKTOP, output HDMI-A-1 Dec 20 14:05:35 up2 homescreen[521]: appstateresponse: app_id "phone" state 2 Dec 20 14:05:35 up2 homescreen[521]: Got AGL_SHELL_APP_STATE_ACTIVATED for app_id "phone" Dec 20 14:05:40 up2 homescreen[521]: qml: Activating: launcher Dec 20 14:05:40 up2 agl-compositor[419]: [14:05:40.924] Activating app_id launcher, type DESKTOP, on output HDMI-A-1 Dec 20 14:05:40 up2 agl-compositor[419]: [14:05:40.924] Activation completed for app_id launcher, role DESKTOP, output HDMI-A-1 Dec 20 14:05:40 up2 homescreen[521]: appstateresponse: app_id "launcher" state 2 Dec 20 14:05:40 up2 homescreen[521]: Got AGL_SHELL_APP_STATE_ACTIVATED for app_id "launcher" Dec 20 14:05:43 up2 launcher[522]: qml: Launcher: Starting app messaging Dec 20 14:05:43 up2 launcher[522]: qml: Launcher: Started app messaging Dec 20 14:05:43 up2 systemd[1]: Started Messaging. Dec 20 14:05:43 up2 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=agl-app@messaging comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:05:43 up2 messaging[694]: qrc:/NotificationPage.qml:25:5: QML Connections: Implicitly defined onFoo properties in Connections are deprecated. Use this syntax instead: function onFoo() { ... } Dec 20 14:05:43 up2 agl-compositor[419]: [14:05:43.553] Added surface 0x5560a8891ee0, app_id messaging to pending list Dec 20 14:05:43 up2 agl-compositor[419]: [14:05:43.655] Checking pending surface 0x5560a8891ee0, app_id messaging Dec 20 14:05:43 up2 agl-compositor[419]: [14:05:43.655] Refusing to activate surface role 1, app_id messaging, type regular Dec 20 14:05:43 up2 agl-compositor[419]: [14:05:43.655] Refusing to activate surface role 1, app_id messaging, type regular Dec 20 14:05:43 up2 homescreen[521]: appstateresponse: app_id "messaging" state 0 Dec 20 14:05:43 up2 homescreen[521]: Got AGL_SHELL_APP_STATE_STARTED for app_id "messaging" Dec 20 14:05:43 up2 agl-compositor[419]: [14:05:43.657] Activating app_id messaging, type DESKTOP, on output HDMI-A-1 Dec 20 14:05:43 up2 agl-compositor[419]: [14:05:43.657] Activation completed for app_id messaging, role DESKTOP, output HDMI-A-1 Dec 20 14:05:43 up2 homescreen[521]: appstateresponse: app_id "messaging" state 2 Dec 20 14:05:43 up2 homescreen[521]: Got AGL_SHELL_APP_STATE_ACTIVATED for app_id "messaging" Dec 20 14:05:47 up2 homescreen[521]: qml: Activating: launcher Dec 20 14:05:47 up2 agl-compositor[419]: [14:05:47.540] Activating app_id launcher, type DESKTOP, on output HDMI-A-1 Dec 20 14:05:47 up2 agl-compositor[419]: [14:05:47.541] Activation completed for app_id launcher, role DESKTOP, output HDMI-A-1 Dec 20 14:05:47 up2 homescreen[521]: appstateresponse: app_id "launcher" state 2 Dec 20 14:05:47 up2 homescreen[521]: Got AGL_SHELL_APP_STATE_ACTIVATED for app_id "launcher" Dec 20 14:08:19 up2 launcher[522]: qml: Launcher: Starting app camera-gstreamer Dec 20 14:08:19 up2 launcher[522]: qml: Launcher: Started app camera-gstreamer Dec 20 14:08:19 up2 systemd[1]: Started Camera. Dec 20 14:08:19 up2 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=agl-app@camera-gstreamer comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:08:19 up2 camera-gstreamer[706]: Using pipeline: pipewiresrc ! video/x-raw,width=640,height=720 ! waylandsink Dec 20 14:08:19 up2 camera-gstreamer[706]: Found output with width 1920 and height 1080 Dec 20 14:08:19 up2 agl-compositor[419]: [14:08:19.566] Added surface 0x5560a88ab400, app_id camera-gstreamer to pending list Dec 20 14:08:19 up2 camera-gstreamer[706]: gstreamer pipeline running Dec 20 14:08:19 up2 camera-gstreamer[706]: Created shm buffer with width 1080, height 1488 Dec 20 14:08:19 up2 agl-compositor[419]: [14:08:19.622] Checking pending surface 0x5560a88ab400, app_id camera-gstreamer Dec 20 14:08:19 up2 agl-compositor[419]: [14:08:19.622] Refusing to activate surface role 1, app_id camera-gstreamer, type regular Dec 20 14:08:19 up2 agl-compositor[419]: [14:08:19.623] Refusing to activate surface role 1, app_id camera-gstreamer, type regular Dec 20 14:08:19 up2 homescreen[521]: appstateresponse: app_id "camera-gstreamer" state 0 Dec 20 14:08:19 up2 homescreen[521]: Got AGL_SHELL_APP_STATE_STARTED for app_id "camera-gstreamer" Dec 20 14:08:19 up2 agl-compositor[419]: [14:08:19.626] Activating app_id camera-gstreamer, type DESKTOP, on output HDMI-A-1 Dec 20 14:08:19 up2 agl-compositor[419]: [14:08:19.627] Activation completed for app_id camera-gstreamer, role DESKTOP, output HDMI-A-1 Dec 20 14:08:19 up2 homescreen[521]: appstateresponse: app_id "camera-gstreamer" state 2 Dec 20 14:08:19 up2 homescreen[521]: Got AGL_SHELL_APP_STATE_ACTIVATED for app_id "camera-gstreamer" Dec 20 14:08:19 up2 pipewire[326]: pw.context: params Spa:Enum:ParamId:EnumFormat: 0:0 Invalid argument (input format (no more input formats)) Dec 20 14:08:19 up2 pipewire[326]: pw.context: Object: size 216, type Spa:Pod:Object:Param:Format (262147), id Spa:Enum:ParamId:EnumFormat (3) Dec 20 14:08:19 up2 pipewire[326]: pw.context: Prop: key Spa:Pod:Object:Param:Format:mediaType (1), flags 00000000 Dec 20 14:08:19 up2 pipewire[326]: pw.context: Id 2 (Spa:Enum:MediaType:video) Dec 20 14:08:19 up2 pipewire[326]: pw.context: Prop: key Spa:Pod:Object:Param:Format:mediaSubtype (2), flags 00000000 Dec 20 14:08:19 up2 pipewire[326]: pw.context: Id 1 (Spa:Enum:MediaSubtype:raw) Dec 20 14:08:19 up2 pipewire[326]: pw.context: Prop: key Spa:Pod:Object:Param:Format:Video:format (131073), flags 00000000 Dec 20 14:08:19 up2 pipewire[326]: pw.context: Choice: type Spa:Enum:Choice:Enum, flags 00000000 44 4 Dec 20 14:08:19 up2 pipewire[326]: pw.context: Id 12 (Spa:Enum:VideoFormat:BGRA) Dec 20 14:08:19 up2 pipewire[326]: pw.context: Id 12 (Spa:Enum:VideoFormat:BGRA) Dec 20 14:08:19 up2 pipewire[326]: pw.context: Id 8 (Spa:Enum:VideoFormat:BGRx) Dec 20 14:08:19 up2 pipewire[326]: pw.context: Id 29 (Spa:Enum:VideoFormat:RGB16) Dec 20 14:08:19 up2 pipewire[326]: pw.context: Id 2 (Spa:Enum:VideoFormat:I420) Dec 20 14:08:19 up2 pipewire[326]: pw.context: Id 23 (Spa:Enum:VideoFormat:NV12) Dec 20 14:08:19 up2 pipewire[326]: pw.context: Id 4 (Spa:Enum:VideoFormat:YUY2) Dec 20 14:08:19 up2 pipewire[326]: pw.context: Prop: key Spa:Pod:Object:Param:Format:Video:size (131075), flags 00000000 Dec 20 14:08:19 up2 pipewire[326]: pw.context: Choice: type Spa:Enum:Choice:None, flags 00000000 24 8 Dec 20 14:08:19 up2 pipewire[326]: pw.context: Rectangle 640x720 Dec 20 14:08:19 up2 pipewire[326]: pw.context: Prop: key Spa:Pod:Object:Param:Format:Video:framerate (131076), flags 00000000 Dec 20 14:08:19 up2 camera-gstreamer[706]: 0:00:00.116969652 706 0x7f8fc4005210 WARN pipewiresrc gstpipewiresrc.c:689:on_state_changed: error: stream error: no more input formats Dec 20 14:08:19 up2 camera-gstreamer[706]: ERROR from element pipewiresrc0: stream error: no more input formats code 1 Dec 20 14:08:19 up2 camera-gstreamer[706]: Debugging info: ../git/src/gst/gstpipewiresrc.c(689): on_state_changed (): /GstPipeline:pipeline0/GstPipeWireSrc:pipewiresrc0 Dec 20 14:08:19 up2 camera-gstreamer[706]: 0:00:00.117332483 706 0x55bf4942f0c0 WARN basesrc gstbasesrc.c:3127:gst_base_src_loop: error: Internal data stream error. Dec 20 14:08:19 up2 camera-gstreamer[706]: 0:00:00.117357033 706 0x55bf4942f0c0 WARN basesrc gstbasesrc.c:3127:gst_base_src_loop: error: streaming stopped, reason not-negotiated (-4) Dec 20 14:08:19 up2 camera-gstreamer[706]: ERROR from element pipewiresrc0: Internal data stream error. code 1 Dec 20 14:08:19 up2 camera-gstreamer[706]: Debugging info: ../gstreamer-1.20.7/libs/gst/base/gstbasesrc.c(3127): gst_base_src_loop (): /GstPipeline:pipeline0/GstPipeWireSrc:pipewiresrc0: Dec 20 14:08:19 up2 camera-gstreamer[706]: streaming stopped, reason not-negotiated (-4) Dec 20 14:08:19 up2 camera-gstreamer[706]: 0:00:00.117572743 706 0x55bf4942f180 WARN bin gstbin.c:2809:reset_state: Failed to switch back down to PAUSED Dec 20 14:08:19 up2 pipewire[326]: pw.context: Choice: type Spa:Enum:Choice:Range, flags 00000000 40 8 Dec 20 14:08:19 up2 pipewire[326]: pw.context: Fraction 0/1 Dec 20 14:08:19 up2 pipewire[326]: pw.context: Fraction 0/1 Dec 20 14:08:19 up2 pipewire[326]: pw.context: Fraction 2147483647/1 Dec 20 14:08:19 up2 pipewire[326]: pw.context: params Spa:Enum:ParamId:EnumFormat: 1:0 Invalid argument (output format (no more input formats)) Dec 20 14:08:19 up2 pipewire[326]: pw.context: Object: size 160, type Spa:Pod:Object:Param:Format (262147), id Spa:Enum:ParamId:EnumFormat (3) Dec 20 14:08:19 up2 pipewire[326]: pw.context: Prop: key Spa:Pod:Object:Param:Format:mediaType (1), flags 00000000 Dec 20 14:08:19 up2 pipewire[326]: pw.context: Id 2 (Spa:Enum:MediaType:video) Dec 20 14:08:19 up2 pipewire[326]: pw.context: Prop: key Spa:Pod:Object:Param:Format:mediaSubtype (2), flags 00000000 Dec 20 14:08:19 up2 pipewire[326]: pw.context: Id 1 (Spa:Enum:MediaSubtype:raw) Dec 20 14:08:19 up2 pipewire[326]: pw.context: Prop: key Spa:Pod:Object:Param:Format:Video:format (131073), flags 00000000 Dec 20 14:08:19 up2 pipewire[326]: pw.context: Id 4 (Spa:Enum:VideoFormat:YUY2) Dec 20 14:08:19 up2 pipewire[326]: pw.context: Prop: key Spa:Pod:Object:Param:Format:Video:size (131075), flags 00000000 Dec 20 14:08:19 up2 pipewire[326]: pw.context: Rectangle 1280x720 Dec 20 14:08:19 up2 pipewire[326]: pw.context: Prop: key Spa:Pod:Object:Param:Format:Video:framerate (131076), flags 00000000 Dec 20 14:08:19 up2 pipewire[326]: pw.context: Choice: type Spa:Enum:Choice:Enum, flags 00000000 40 8 Dec 20 14:08:19 up2 pipewire[326]: pw.context: Fraction 25/1 Dec 20 14:08:19 up2 pipewire[326]: pw.context: Fraction 25/1 Dec 20 14:08:19 up2 pipewire[326]: pw.context: Fraction 5/1 Dec 20 14:08:19 up2 pipewire[326]: pw.context: Object: size 160, type Spa:Pod:Object:Param:Format (262147), id Spa:Enum:ParamId:EnumFormat (3) Dec 20 14:08:19 up2 pipewire[326]: pw.context: Prop: key Spa:Pod:Object:Param:Format:mediaType (1), flags 00000000 Dec 20 14:08:19 up2 pipewire[326]: pw.context: Id 2 (Spa:Enum:MediaType:video) Dec 20 14:08:19 up2 pipewire[326]: pw.context: Prop: key Spa:Pod:Object:Param:Format:mediaSubtype (2), flags 00000000 Dec 20 14:08:19 up2 pipewire[326]: pw.context: Id 1 (Spa:Enum:MediaSubtype:raw) Dec 20 14:08:19 up2 pipewire[326]: pw.context: Prop: key Spa:Pod:Object:Param:Format:Video:format (131073), flags 00000000 Dec 20 14:08:19 up2 pipewire[326]: pw.context: Id 4 (Spa:Enum:VideoFormat:YUY2) Dec 20 14:08:19 up2 pipewire[326]: pw.context: Prop: key Spa:Pod:Object:Param:Format:Video:size (131075), flags 00000000 Dec 20 14:08:19 up2 pipewire[326]: pw.context: Rectangle 640x480 Dec 20 14:08:19 up2 pipewire[326]: pw.context: Prop: key Spa:Pod:Object:Param:Format:Video:framerate (131076), flags 00000000 Dec 20 14:08:19 up2 pipewire[326]: pw.context: Choice: type Spa:Enum:Choice:Enum, flags 00000000 40 8 Dec 20 14:08:19 up2 pipewire[326]: pw.context: Fraction 25/1 Dec 20 14:08:19 up2 pipewire[326]: pw.context: Fraction 25/1 Dec 20 14:08:19 up2 pipewire[326]: pw.context: Fraction 5/1 Dec 20 14:08:19 up2 pipewire[326]: pw.link: (65.0.0 -> 215.0.0) negotiating -> error (no more input formats) (configure-configure) Dec 20 14:08:19 up2 pipewire[326]: pw.core: 0x559f4f7d6b10: error -32 for resource 2: no more input formats Dec 20 14:08:19 up2 pipewire[326]: mod.client-node: 0x559f4ffa39a0: error seq:19 -32 (no more input formats) Dec 20 14:08:19 up2 camera-gstreamer[706]: Created shm buffer with width 1080, height 1488 Dec 20 14:08:19 up2 camera-gstreamer[706]: Using pipeline: filesrc location=/usr/share/applications/data/still-image.jpg ! decodebin ! videoconvert ! imagefreeze ! waylandsink fullscreen=true Dec 20 14:08:19 up2 camera-gstreamer[706]: 0:00:00.157338374 706 0x55bf49333990 WARN basesrc gstbasesrc.c:3688:gst_base_src_start_complete: pad not activated yet Dec 20 14:08:19 up2 camera-gstreamer[706]: 0:00:00.169281003 706 0x55bf4942f0c0 WARN videodecoder gstvideodecoder.c:2822:gst_video_decoder_chain: Received buffer without a new-segment. Assuming timestamps start from 0. Dec 20 14:08:19 up2 camera-gstreamer[706]: 0:00:00.390700285 706 0x55bf4942f0c0 WARN videopool gstvideopool.c:226:video_buffer_pool_set_config: Provided size is to small for the caps: 0 < 11985408 Dec 20 14:08:19 up2 camera-gstreamer[706]: 0:00:00.391411578 706 0x55bf4942f0c0 WARN videopool gstvideopool.c:226:video_buffer_pool_set_config: Provided size is to small for the caps: 0 < 11985408 Dec 20 14:08:20 up2 camera-gstreamer[706]: setting window handle and size (0 x 0) w 1080, h 1488 Dec 20 14:08:29 up2 kernel: nexting_thread invoked oom-killer: gfp_mask=0x1100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 Dec 20 14:08:29 up2 kernel: CPU: 0 PID: 518 Comm: nexting_thread Not tainted 5.15.124-yocto-standard #1 Dec 20 14:08:29 up2 kernel: Hardware name: AAEON UP-APL01/UP-APL01, BIOS UPA1AM21 09/01/2017 Dec 20 14:08:29 up2 kernel: Call Trace: Dec 20 14:08:29 up2 kernel: Dec 20 14:08:29 up2 kernel: dump_stack_lvl+0x38/0x4d Dec 20 14:08:29 up2 kernel: dump_stack+0x10/0x16 Dec 20 14:08:29 up2 kernel: dump_header+0x4f/0x204 Dec 20 14:08:29 up2 kernel: oom_kill_process.cold+0xb/0x10 Dec 20 14:08:29 up2 kernel: out_of_memory+0x117/0x2e0 Dec 20 14:08:29 up2 kernel: __alloc_pages_slowpath.constprop.0+0xc90/0xe00 Dec 20 14:08:29 up2 kernel: __alloc_pages+0x2b3/0x300 Dec 20 14:08:29 up2 kernel: pagecache_get_page+0x182/0x3d0 Dec 20 14:08:29 up2 kernel: filemap_fault+0x5ab/0x8d0 Dec 20 14:08:29 up2 kernel: __do_fault+0x3c/0xa0 Dec 20 14:08:29 up2 kernel: __handle_mm_fault+0x82a/0xc20 Dec 20 14:08:29 up2 kernel: handle_mm_fault+0x1fc/0x280 Dec 20 14:08:29 up2 kernel: do_user_addr_fault+0x1ea/0x670 Dec 20 14:08:29 up2 kernel: exc_page_fault+0x7b/0x170 Dec 20 14:08:29 up2 kernel: asm_exc_page_fault+0x27/0x30 Dec 20 14:08:29 up2 kernel: RIP: 0033:0x7f649ab621f0 Dec 20 14:08:29 up2 kernel: Code: Unable to access opcode bytes at RIP 0x7f649ab621c6. Dec 20 14:08:29 up2 kernel: RSP: 002b:00007f64927fb938 EFLAGS: 00010202 Dec 20 14:08:29 up2 kernel: RAX: 0000000000000001 RBX: 00007f649b22d148 RCX: 0000000000000000 Dec 20 14:08:29 up2 kernel: RDX: 0000000000000001 RSI: 0000000000000009 RDI: 00007f649b22d148 Dec 20 14:08:29 up2 kernel: RBP: 0000001baae9101e R08: 0000000000000001 R09: 0000000000000192 Dec 20 14:08:29 up2 kernel: R10: 0000000000000192 R11: 000000000000000c R12: 0000000000000009 Dec 20 14:08:29 up2 kernel: R13: 0000000000000000 R14: 0000000000000001 R15: 00007f649b7285c0 Dec 20 14:08:29 up2 kernel: Dec 20 14:08:29 up2 kernel: Mem-Info: Dec 20 14:08:29 up2 kernel: active_anon:485 inactive_anon:95928 isolated_anon:0 active_file:1 inactive_file:13 isolated_file:0 unevictable:336006 dirty:0 writeback:0 slab_reclaimable:7245 slab_unreclaimable:11554 mapped:6791 shmem:346199 pagetables:2245 bounce:0 kernel_misc_reclaimable:0 free:6416 free_pcp:0 free_cma:0 Dec 20 14:08:29 up2 kernel: Node 0 active_anon:1940kB inactive_anon:383712kB active_file:52kB inactive_file:0kB unevictable:1347300kB isolated(anon):0kB isolated(file):4kB mapped:27164kB dirty:0kB writeback:0kB shmem:1388072kB writeback_tmp:0kB kernel_stack:4816kB pagetables:8980kB all_unreclaimable? no Dec 20 14:08:29 up2 kernel: DMA free:7304kB min:44kB low:56kB high:68kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:8024kB writepending:0kB present:15984kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB Dec 20 14:08:29 up2 kernel: lowmem_reserve[]: 0 1815 1815 1815 Dec 20 14:08:29 up2 kernel: DMA32 free:14604kB min:19136kB low:20992kB high:22848kB reserved_highatomic:0KB active_anon:1940kB inactive_anon:383712kB active_file:92kB inactive_file:76kB unevictable:1339024kB writepending:0kB present:1926584kB managed:1863228kB mlocked:108kB bounce:0kB free_pcp:788kB local_pcp:508kB free_cma:0kB Dec 20 14:08:29 up2 kernel: lowmem_reserve[]: 0 0 0 0 Dec 20 14:08:29 up2 kernel: DMA: 2*4kB (UE) 0*8kB 2*16kB (UE) 1*32kB (U) 1*64kB (U) 2*128kB (UE) 1*256kB (U) 1*512kB (U) 0*1024kB 1*2048kB (U) 1*4096kB (M) = 7304kB Dec 20 14:08:29 up2 kernel: DMA32: 1771*4kB (UME) 547*8kB (UME) 178*16kB (UME) 38*32kB (ME) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 15524kB Dec 20 14:08:29 up2 kernel: 347040 total pagecache pages Dec 20 14:08:29 up2 kernel: 0 pages in swap cache Dec 20 14:08:29 up2 kernel: Swap cache stats: add 0, delete 0, find 0/0 Dec 20 14:08:29 up2 kernel: Free swap = 0kB Dec 20 14:08:29 up2 kernel: Total swap = 0kB Dec 20 14:08:29 up2 kernel: 485642 pages RAM Dec 20 14:08:29 up2 kernel: 0 pages HighMem/MovableOnly Dec 20 14:08:29 up2 kernel: 15995 pages reserved Dec 20 14:08:29 up2 kernel: Tasks state (memory values in pages): Dec 20 14:08:29 up2 kernel: [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name Dec 20 14:08:29 up2 kernel: [ 147] 0 147 25043 859 73728 0 -250 systemd-journal Dec 20 14:08:29 up2 kernel: [ 179] 0 179 6169 822 69632 0 -1000 systemd-udevd Dec 20 14:08:29 up2 kernel: [ 258] 0 258 2853 55 40960 0 -1000 auditd Dec 20 14:08:29 up2 kernel: [ 293] 0 293 38738 224 69632 0 0 rngd Dec 20 14:08:29 up2 kernel: [ 318] 0 318 1991 98 53248 0 0 bluetoothd Dec 20 14:08:29 up2 kernel: [ 320] 994 320 1737 241 49152 0 -900 dbus-daemon Dec 20 14:08:29 up2 kernel: [ 325] 0 325 2442 212 49152 0 0 ofonod Dec 20 14:08:29 up2 kernel: [ 326] 1008 326 14589 3198 122880 0 0 pipewire Dec 20 14:08:29 up2 kernel: [ 328] 982 328 76787 339 98304 0 0 polkitd Dec 20 14:08:29 up2 kernel: [ 331] 0 331 11477 549 86016 0 0 systemd-logind Dec 20 14:08:29 up2 kernel: [ 333] 0 333 99478 777 131072 0 0 udisksd Dec 20 14:08:29 up2 kernel: [ 334] 1008 334 26598 1319 98304 0 0 wireplumber Dec 20 14:08:29 up2 kernel: [ 338] 1008 338 24936 748 86016 0 0 wireplumber Dec 20 14:08:29 up2 kernel: [ 340] 1008 340 24740 860 86016 0 0 wireplumber Dec 20 14:08:29 up2 kernel: [ 352] 0 352 3250 177 57344 0 0 connmand Dec 20 14:08:29 up2 kernel: [ 357] 1005 357 2810 167 49152 0 0 systemd-network Dec 20 14:08:29 up2 kernel: [ 362] 997 362 1444 89 53248 0 0 avahi-daemon Dec 20 14:08:29 up2 kernel: [ 366] 997 366 1392 67 53248 0 0 avahi-daemon Dec 20 14:08:29 up2 kernel: [ 387] 0 387 119511 446 139264 0 0 agl-service-rad Dec 20 14:08:29 up2 kernel: [ 391] 1003 391 212699 660 200704 0 0 applaunchd Dec 20 14:08:29 up2 kernel: [ 392] 900 392 36707 1044 73728 0 0 databroker Dec 20 14:08:29 up2 kernel: [ 394] 0 394 158270 1253 184320 0 0 agl-service-aud Dec 20 14:08:29 up2 kernel: [ 395] 0 395 136009 527 143360 0 0 agl-service-hva Dec 20 14:08:29 up2 kernel: [ 397] 0 397 146830 8688 225280 0 0 python3 Dec 20 14:08:29 up2 kernel: [ 409] 0 409 1039 89 40960 0 0 automount.sh Dec 20 14:08:29 up2 kernel: [ 413] 0 413 2909 180 57344 0 0 wpa_supplicant Dec 20 14:08:29 up2 kernel: [ 419] 1001 419 202748 10077 1232896 0 0 agl-compositor Dec 20 14:08:29 up2 kernel: [ 424] 0 424 661 23 40960 0 0 agetty Dec 20 14:08:29 up2 kernel: [ 432] 0 432 672 32 40960 0 0 agetty Dec 20 14:08:29 up2 kernel: [ 437] 0 437 2376 106 57344 0 0 systemd-userdbd Dec 20 14:08:29 up2 kernel: [ 488] 1001 488 3776 701 73728 0 100 systemd Dec 20 14:08:29 up2 kernel: [ 490] 1001 490 4622 1124 73728 0 100 (sd-pam) Dec 20 14:08:29 up2 kernel: [ 491] 0 491 4483 84 49152 0 0 rtl_fm_helper Dec 20 14:08:29 up2 kernel: [ 507] 0 507 3257 537 61440 0 0 udevadm Dec 20 14:08:29 up2 kernel: [ 508] 0 508 1039 88 40960 0 0 automount.sh Dec 20 14:08:29 up2 kernel: [ 513] 1001 513 4616 1116 73728 0 0 (sd-pam) Dec 20 14:08:29 up2 kernel: [ 520] 1001 520 155536 427 147456 0 0 agl-shell-grpc- Dec 20 14:08:29 up2 kernel: [ 521] 1001 521 342502 8880 745472 0 0 homescreen Dec 20 14:08:29 up2 kernel: [ 522] 1001 522 274843 7779 626688 0 0 launcher Dec 20 14:08:29 up2 kernel: [ 597] 0 597 1488 114 49152 0 0 login Dec 20 14:08:29 up2 kernel: [ 599] 0 599 3779 704 69632 0 100 systemd Dec 20 14:08:29 up2 kernel: [ 600] 0 600 25104 1162 81920 0 100 (sd-pam) Dec 20 14:08:29 up2 kernel: [ 604] 0 604 1078 126 40960 0 0 sh Dec 20 14:08:29 up2 kernel: [ 614] 1001 614 356836 7300 716800 0 0 mediaplayer Dec 20 14:08:29 up2 kernel: [ 618] 984 618 96573 2134 176128 0 0 mpd Dec 20 14:08:29 up2 kernel: [ 652] 1001 652 338932 6727 712704 0 0 dashboard Dec 20 14:08:29 up2 kernel: [ 668] 1001 668 315117 5883 655360 0 0 hvac Dec 20 14:08:29 up2 kernel: [ 683] 1001 683 200838 6180 573440 0 0 phone Dec 20 14:08:29 up2 kernel: [ 694] 1001 694 179694 5571 548864 0 0 messaging Dec 20 14:08:29 up2 kernel: [ 701] 0 701 2378 99 53248 0 0 systemd-userwor Dec 20 14:08:29 up2 kernel: [ 702] 0 702 2378 99 57344 0 0 systemd-userwor Dec 20 14:08:29 up2 kernel: [ 703] 0 703 2378 99 53248 0 0 systemd-userwor Dec 20 14:08:29 up2 kernel: [ 706] 1001 706 94667 7336 204800 0 0 camera-gstreame Dec 20 14:08:29 up2 kernel: oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0,global_oom,task_memcg=/user.slice/user-0.slice/user@0.service,task=(sd-pam),pid=600,uid=0 Dec 20 14:08:29 up2 kernel: Out of memory: Killed process 600 ((sd-pam)) total-vm:100416kB, anon-rss:4648kB, file-rss:0kB, shmem-rss:0kB, UID:0 pgtables:80kB oom_score_adj:100 Dec 20 14:08:32 up2 kernel: imagefreeze0:sr invoked oom-killer: gfp_mask=0x1100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 Dec 20 14:08:35 up2 kernel: CPU: 0 PID: 713 Comm: imagefreeze0:sr Not tainted 5.15.124-yocto-standard #1 Dec 20 14:08:36 up2 kernel: Hardware name: AAEON UP-APL01/UP-APL01, BIOS UPA1AM21 09/01/2017 Dec 20 14:08:52 up2 kernel: Call Trace: Dec 20 14:08:52 up2 kernel: Dec 20 14:08:52 up2 kernel: dump_stack_lvl+0x38/0x4d Dec 20 14:08:52 up2 kernel: dump_stack+0x10/0x16 Dec 20 14:08:52 up2 kernel: dump_header+0x4f/0x204 Dec 20 14:08:52 up2 kernel: oom_kill_process.cold+0xb/0x10 Dec 20 14:08:52 up2 kernel: out_of_memory+0x117/0x2e0 Dec 20 14:08:52 up2 kernel: __alloc_pages_slowpath.constprop.0+0xc90/0xe00 Dec 20 14:08:52 up2 kernel: __alloc_pages+0x2b3/0x300 Dec 20 14:08:52 up2 kernel: pagecache_get_page+0x182/0x3d0 Dec 20 14:08:52 up2 kernel: filemap_fault+0x5ab/0x8d0 Dec 20 14:08:52 up2 kernel: ? _raw_spin_unlock+0x16/0x40 Dec 20 14:08:52 up2 kernel: __do_fault+0x3c/0xa0 Dec 20 14:08:52 up2 kernel: __handle_mm_fault+0x82a/0xc20 Dec 20 14:08:52 up2 kernel: handle_mm_fault+0x1fc/0x280 Dec 20 14:08:52 up2 kernel: do_user_addr_fault+0x1ea/0x670 Dec 20 14:08:52 up2 kernel: exc_page_fault+0x7b/0x170 Dec 20 14:08:52 up2 kernel: asm_exc_page_fault+0x27/0x30 Dec 20 14:08:52 up2 kernel: RIP: 0033:0x7f8fd229ec60 Dec 20 14:08:52 up2 kernel: Code: Unable to access opcode bytes at RIP 0x7f8fd229ec36. Dec 20 14:08:52 up2 kernel: RSP: 002b:00007f8fcb7fd598 EFLAGS: 00010202 Dec 20 14:08:52 up2 kernel: RAX: 00000002ab21e8a4 RBX: 000055bf49449040 RCX: 0000000000000018 Dec 20 14:08:52 up2 kernel: RDX: 00007f8fd2d7f420 RSI: 00007f8fcb7fd530 RDI: 00007ffd7f7b9090 Dec 20 14:08:52 up2 kernel: RBP: 000055bf4940ace0 R08: 00000000000b3f80 R09: 0000000000000001 Dec 20 14:08:52 up2 kernel: R10: 00007ffd7f7b9080 R11: 00000000000001a1 R12: 0000000000000002 Dec 20 14:08:52 up2 kernel: R13: 00007f8fd23b54c0 R14: 00007f8fcb7fd670 R15: 0000000000000000 Dec 20 14:08:52 up2 kernel: Dec 20 14:08:52 up2 kernel: Mem-Info: Dec 20 14:08:52 up2 kernel: active_anon:485 inactive_anon:95621 isolated_anon:0 active_file:21 inactive_file:3 isolated_file:2 unevictable:338427 dirty:0 writeback:0 slab_reclaimable:7225 slab_unreclaimable:11554 mapped:6800 shmem:348620 pagetables:2230 bounce:0 kernel_misc_reclaimable:0 free:4210 free_pcp:195 free_cma:0 Dec 20 14:08:52 up2 kernel: Node 0 active_anon:1940kB inactive_anon:382484kB active_file:0kB inactive_file:320kB unevictable:1353708kB isolated(anon):0kB isolated(file):0kB mapped:27284kB dirty:0kB writeback:0kB shmem:1394480kB writeback_tmp:0kB kernel_stack:4816kB pagetables:8920kB all_unreclaimable? no Dec 20 14:08:52 up2 kernel: DMA free:7304kB min:44kB low:56kB high:68kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:8024kB writepending:0kB present:15984kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB Dec 20 14:08:52 up2 kernel: lowmem_reserve[]: 0 1815 1815 1815 Dec 20 14:08:52 up2 kernel: DMA32 free:9500kB min:9524kB low:11380kB high:13236kB reserved_highatomic:0KB active_anon:1940kB inactive_anon:382484kB active_file:192kB inactive_file:376kB unevictable:1346188kB writepending:0kB present:1926584kB managed:1863228kB mlocked:108kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB Dec 20 14:08:52 up2 kernel: lowmem_reserve[]: 0 0 0 0 Dec 20 14:08:52 up2 kernel: DMA: 2*4kB (UE) 0*8kB 2*16kB (UE) 1*32kB (U) 1*64kB (U) 2*128kB (UE) 1*256kB (U) 1*512kB (U) 0*1024kB 1*2048kB (U) 1*4096kB (M) = 7304kB Dec 20 14:08:52 up2 kernel: DMA32: 1357*4kB (UME) 291*8kB (UME) 101*16kB (UME) 13*32kB (ME) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 9788kB Dec 20 14:08:52 up2 kernel: 348808 total pagecache pages Dec 20 14:08:52 up2 kernel: 0 pages in swap cache Dec 20 14:08:52 up2 kernel: Swap cache stats: add 0, delete 0, find 0/0 Dec 20 14:08:52 up2 kernel: Free swap = 0kB Dec 20 14:08:52 up2 kernel: Total swap = 0kB Dec 20 14:08:52 up2 kernel: 485642 pages RAM Dec 20 14:08:52 up2 kernel: 0 pages HighMem/MovableOnly Dec 20 14:08:52 up2 kernel: 15995 pages reserved Dec 20 14:08:52 up2 kernel: Tasks state (memory values in pages): Dec 20 14:08:52 up2 kernel: [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name Dec 20 14:08:52 up2 kernel: [ 147] 0 147 25043 866 73728 0 -250 systemd-journal Dec 20 14:08:52 up2 kernel: [ 179] 0 179 6169 822 69632 0 -1000 systemd-udevd Dec 20 14:08:52 up2 kernel: [ 258] 0 258 2853 55 40960 0 -1000 auditd Dec 20 14:08:52 up2 kernel: [ 293] 0 293 38738 224 69632 0 0 rngd Dec 20 14:08:52 up2 kernel: [ 318] 0 318 1991 98 53248 0 0 bluetoothd Dec 20 14:08:52 up2 kernel: [ 320] 994 320 1737 241 49152 0 -900 dbus-daemon Dec 20 14:08:52 up2 kernel: [ 325] 0 325 2442 212 49152 0 0 ofonod Dec 20 14:08:52 up2 kernel: [ 326] 1008 326 14589 3198 122880 0 0 pipewire Dec 20 14:08:52 up2 kernel: [ 328] 982 328 76787 339 98304 0 0 polkitd Dec 20 14:08:52 up2 kernel: [ 331] 0 331 11477 549 86016 0 0 systemd-logind Dec 20 14:08:52 up2 kernel: [ 333] 0 333 99478 777 131072 0 0 udisksd Dec 20 14:08:52 up2 kernel: [ 334] 1008 334 26598 1319 98304 0 0 wireplumber Dec 20 14:08:52 up2 kernel: [ 338] 1008 338 24936 748 86016 0 0 wireplumber Dec 20 14:08:52 up2 kernel: [ 340] 1008 340 24740 860 86016 0 0 wireplumber Dec 20 14:08:52 up2 kernel: [ 352] 0 352 3250 177 57344 0 0 connmand Dec 20 14:08:52 up2 kernel: [ 357] 1005 357 2810 167 49152 0 0 systemd-network Dec 20 14:08:52 up2 kernel: [ 362] 997 362 1444 89 53248 0 0 avahi-daemon Dec 20 14:08:52 up2 kernel: [ 366] 997 366 1392 67 53248 0 0 avahi-daemon Dec 20 14:08:52 up2 kernel: [ 387] 0 387 119511 449 139264 0 0 agl-service-rad Dec 20 14:08:52 up2 kernel: [ 391] 1003 391 212699 660 200704 0 0 applaunchd Dec 20 14:08:52 up2 kernel: [ 392] 900 392 36707 1078 73728 0 0 databroker Dec 20 14:08:52 up2 kernel: [ 394] 0 394 158270 1256 184320 0 0 agl-service-aud Dec 20 14:08:52 up2 kernel: [ 395] 0 395 136009 595 143360 0 0 agl-service-hva Dec 20 14:08:52 up2 kernel: [ 397] 0 397 146830 8714 225280 0 0 python3 Dec 20 14:08:52 up2 kernel: [ 409] 0 409 1039 89 40960 0 0 automount.sh Dec 20 14:08:52 up2 kernel: [ 413] 0 413 2909 180 57344 0 0 wpa_supplicant Dec 20 14:08:52 up2 kernel: [ 419] 1001 419 204540 10077 1245184 0 0 agl-compositor Dec 20 14:08:52 up2 kernel: [ 424] 0 424 661 23 40960 0 0 agetty Dec 20 14:08:52 up2 kernel: [ 432] 0 432 672 32 40960 0 0 agetty Dec 20 14:08:52 up2 kernel: [ 437] 0 437 2376 106 57344 0 0 systemd-userdbd Dec 20 14:08:52 up2 kernel: [ 488] 1001 488 3776 701 73728 0 100 systemd Dec 20 14:08:52 up2 kernel: [ 490] 1001 490 4622 1124 73728 0 100 (sd-pam) Dec 20 14:08:52 up2 kernel: [ 491] 0 491 4483 84 49152 0 0 rtl_fm_helper Dec 20 14:08:52 up2 kernel: [ 507] 0 507 3257 537 61440 0 0 udevadm Dec 20 14:08:52 up2 kernel: [ 508] 0 508 1039 88 40960 0 0 automount.sh Dec 20 14:08:52 up2 kernel: [ 513] 1001 513 4616 1116 73728 0 0 (sd-pam) Dec 20 14:08:52 up2 kernel: [ 520] 1001 520 155536 467 147456 0 0 agl-shell-grpc- Dec 20 14:08:52 up2 kernel: [ 521] 1001 521 342502 8965 745472 0 0 homescreen Dec 20 14:08:52 up2 kernel: [ 522] 1001 522 274843 7783 626688 0 0 launcher Dec 20 14:08:52 up2 kernel: [ 597] 0 597 1488 114 49152 0 0 login Dec 20 14:08:52 up2 kernel: [ 599] 0 599 3779 715 69632 0 100 systemd Dec 20 14:08:52 up2 kernel: [ 604] 0 604 1078 126 40960 0 0 sh Dec 20 14:08:52 up2 kernel: [ 614] 1001 614 356836 7358 716800 0 0 mediaplayer Dec 20 14:08:52 up2 kernel: [ 618] 984 618 96573 2134 176128 0 0 mpd Dec 20 14:08:52 up2 kernel: [ 652] 1001 652 338932 6727 712704 0 0 dashboard Dec 20 14:08:52 up2 kernel: [ 668] 1001 668 315117 5895 655360 0 0 hvac Dec 20 14:08:52 up2 kernel: [ 683] 1001 683 200838 6180 573440 0 0 phone Dec 20 14:08:52 up2 kernel: [ 694] 1001 694 179694 5571 548864 0 0 messaging Dec 20 14:08:52 up2 kernel: [ 701] 0 701 2378 99 53248 0 0 systemd-userwor Dec 20 14:08:52 up2 kernel: [ 702] 0 702 2378 99 57344 0 0 systemd-userwor Dec 20 14:08:52 up2 kernel: [ 703] 0 703 2378 99 53248 0 0 systemd-userwor Dec 20 14:08:52 up2 kernel: [ 706] 1001 706 94667 7353 204800 0 0 camera-gstreame Dec 20 14:08:52 up2 kernel: oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0,global_oom,task_memcg=/user.slice/user-1001.slice/user@1001.service,task=(sd-pam),pid=490,uid=1001 Dec 20 14:08:52 up2 kernel: Out of memory: Killed process 490 ((sd-pam)) total-vm:18488kB, anon-rss:4496kB, file-rss:0kB, shmem-rss:0kB, UID:1001 pgtables:72kB oom_score_adj:100 Dec 20 14:08:52 up2 kernel: tokio-runtime-w invoked oom-killer: gfp_mask=0x1100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 Dec 20 14:08:52 up2 kernel: CPU: 1 PID: 399 Comm: tokio-runtime-w Not tainted 5.15.124-yocto-standard #1 Dec 20 14:08:52 up2 kernel: Hardware name: AAEON UP-APL01/UP-APL01, BIOS UPA1AM21 09/01/2017 Dec 20 14:08:52 up2 kernel: Call Trace: Dec 20 14:08:52 up2 kernel: Dec 20 14:08:52 up2 kernel: dump_stack_lvl+0x38/0x4d Dec 20 14:08:52 up2 kernel: dump_stack+0x10/0x16 Dec 20 14:08:52 up2 kernel: dump_header+0x4f/0x204 Dec 20 14:08:52 up2 kernel: oom_kill_process.cold+0xb/0x10 Dec 20 14:08:52 up2 kernel: out_of_memory+0x117/0x2e0 Dec 20 14:08:52 up2 kernel: __alloc_pages_slowpath.constprop.0+0xc90/0xe00 Dec 20 14:08:52 up2 kernel: __alloc_pages+0x2b3/0x300 Dec 20 14:08:52 up2 kernel: pagecache_get_page+0x182/0x3d0 Dec 20 14:08:52 up2 kernel: filemap_fault+0x5ab/0x8d0 Dec 20 14:08:52 up2 kernel: __do_fault+0x3c/0xa0 Dec 20 14:08:52 up2 kernel: __handle_mm_fault+0x82a/0xc20 Dec 20 14:08:52 up2 kernel: ? asm_common_interrupt+0x27/0x40 Dec 20 14:08:52 up2 kernel: handle_mm_fault+0x1fc/0x280 Dec 20 14:08:52 up2 kernel: do_user_addr_fault+0x1ea/0x670 Dec 20 14:08:52 up2 kernel: exc_page_fault+0x7b/0x170 Dec 20 14:08:52 up2 kernel: asm_exc_page_fault+0x27/0x30 Dec 20 14:08:52 up2 kernel: RIP: 0033:0x55b0e3048497 Dec 20 14:08:52 up2 kernel: Code: Unable to access opcode bytes at RIP 0x55b0e304846d. Dec 20 14:08:52 up2 kernel: RSP: 002b:00007f50f0c8bd78 EFLAGS: 00010202 Dec 20 14:08:52 up2 kernel: RAX: 000055b0e34f1ad0 RBX: 000055b0e34f1ad0 RCX: 0000000000000001 Dec 20 14:08:52 up2 kernel: RDX: 00007f50f0c8fd30 RSI: 000055b0e35ddf60 RDI: 00007f50f0c8d4a0 Dec 20 14:08:52 up2 kernel: RBP: 00007f50f0c8e200 R08: 00007f50ec000cb0 R09: 0000000004e697a0 Dec 20 14:08:52 up2 kernel: R10: 00007ffe60dd0080 R11: 00000000000001a7 R12: 00007f50f0c8d4a0 Dec 20 14:08:52 up2 kernel: R13: 00007f50f0c8c180 R14: 000055b0e3488ba8 R15: 000055b0e35ddf60 Dec 20 14:08:52 up2 kernel: Dec 20 14:08:52 up2 kernel: Mem-Info: Dec 20 14:08:52 up2 kernel: active_anon:485 inactive_anon:95249 isolated_anon:0 active_file:109 inactive_file:281 isolated_file:11 unevictable:339152 dirty:0 writeback:0 slab_reclaimable:7225 slab_unreclaimable:11554 mapped:6954 shmem:349345 pagetables:2218 bounce:0 kernel_misc_reclaimable:0 free:3699 free_pcp:116 free_cma:0 Dec 20 14:08:52 up2 kernel: Node 0 active_anon:1940kB inactive_anon:380996kB active_file:136kB inactive_file:888kB unevictable:1356608kB isolated(anon):0kB isolated(file):44kB mapped:27228kB dirty:0kB writeback:0kB shmem:1397380kB writeback_tmp:0kB kernel_stack:4784kB pagetables:8872kB all_unreclaimable? no Dec 20 14:08:52 up2 kernel: DMA free:7296kB min:44kB low:56kB high:68kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:8024kB writepending:0kB present:15984kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:8kB local_pcp:4kB free_cma:0kB Dec 20 14:08:52 up2 kernel: lowmem_reserve[]: 0 1815 1815 1815 Dec 20 14:08:52 up2 kernel: DMA32 free:8004kB min:9524kB low:11380kB high:13236kB reserved_highatomic:0KB active_anon:1940kB inactive_anon:380996kB active_file:528kB inactive_file:468kB unevictable:1348584kB writepending:0kB present:1926584kB managed:1863228kB mlocked:108kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB Dec 20 14:08:52 up2 kernel: lowmem_reserve[]: 0 0 0 0 Dec 20 14:08:52 up2 kernel: DMA: 2*4kB (UE) 0*8kB 2*16kB (UE) 1*32kB (U) 1*64kB (U) 2*128kB (UE) 1*256kB (U) 1*512kB (U) 0*1024kB 1*2048kB (U) 1*4096kB (M) = 7304kB Dec 20 14:08:52 up2 kernel: DMA32: 720*4kB (UME) 247*8kB (UME) 84*16kB (UME) 1*32kB (E) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 6232kB Dec 20 14:08:52 up2 kernel: 349997 total pagecache pages Dec 20 14:08:52 up2 kernel: 0 pages in swap cache Dec 20 14:08:52 up2 kernel: Swap cache stats: add 0, delete 0, find 0/0 Dec 20 14:08:52 up2 kernel: Free swap = 0kB Dec 20 14:08:52 up2 kernel: Total swap = 0kB Dec 20 14:08:52 up2 kernel: 485642 pages RAM Dec 20 14:08:52 up2 kernel: 0 pages HighMem/MovableOnly Dec 20 14:08:52 up2 kernel: 15995 pages reserved Dec 20 14:08:52 up2 kernel: Tasks state (memory values in pages): Dec 20 14:08:52 up2 kernel: [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name Dec 20 14:08:52 up2 kernel: [ 147] 0 147 25043 877 73728 0 -250 systemd-journal Dec 20 14:08:52 up2 kernel: [ 179] 0 179 6169 822 69632 0 -1000 systemd-udevd Dec 20 14:08:52 up2 kernel: [ 258] 0 258 2853 55 40960 0 -1000 auditd Dec 20 14:08:52 up2 kernel: [ 293] 0 293 38738 224 69632 0 0 rngd Dec 20 14:08:52 up2 kernel: [ 318] 0 318 1991 98 53248 0 0 bluetoothd Dec 20 14:08:52 up2 kernel: [ 320] 994 320 1737 241 49152 0 -900 dbus-daemon Dec 20 14:08:52 up2 kernel: [ 325] 0 325 2442 212 49152 0 0 ofonod Dec 20 14:08:52 up2 kernel: [ 326] 1008 326 14589 3198 122880 0 0 pipewire Dec 20 14:08:52 up2 kernel: [ 328] 982 328 76787 339 98304 0 0 polkitd Dec 20 14:08:52 up2 kernel: [ 331] 0 331 11477 549 86016 0 0 systemd-logind Dec 20 14:08:52 up2 kernel: [ 333] 0 333 99478 777 131072 0 0 udisksd Dec 20 14:08:52 up2 kernel: [ 334] 1008 334 26598 1319 98304 0 0 wireplumber Dec 20 14:08:52 up2 kernel: [ 338] 1008 338 24936 748 86016 0 0 wireplumber Dec 20 14:08:52 up2 kernel: [ 340] 1008 340 24740 860 86016 0 0 wireplumber Dec 20 14:08:52 up2 kernel: [ 352] 0 352 3250 177 57344 0 0 connmand Dec 20 14:08:52 up2 kernel: [ 357] 1005 357 2810 167 49152 0 0 systemd-network Dec 20 14:08:52 up2 kernel: [ 362] 997 362 1444 89 53248 0 0 avahi-daemon Dec 20 14:08:52 up2 kernel: [ 366] 997 366 1392 67 53248 0 0 avahi-daemon Dec 20 14:08:52 up2 kernel: [ 387] 0 387 119511 449 139264 0 0 agl-service-rad Dec 20 14:08:52 up2 kernel: [ 391] 1003 391 212699 680 200704 0 0 applaunchd Dec 20 14:08:52 up2 kernel: [ 392] 900 392 36707 1078 73728 0 0 databroker Dec 20 14:08:52 up2 kernel: [ 394] 0 394 158270 1286 184320 0 0 agl-service-aud Dec 20 14:08:52 up2 kernel: [ 395] 0 395 136009 628 143360 0 0 agl-service-hva Dec 20 14:08:52 up2 kernel: [ 397] 0 397 146830 8718 225280 0 0 python3 Dec 20 14:08:52 up2 kernel: [ 409] 0 409 1039 89 40960 0 0 automount.sh Dec 20 14:08:52 up2 kernel: [ 413] 0 413 2909 180 57344 0 0 wpa_supplicant Dec 20 14:08:52 up2 kernel: [ 419] 1001 419 206332 10077 1261568 0 0 agl-compositor Dec 20 14:08:52 up2 kernel: [ 424] 0 424 661 23 40960 0 0 agetty Dec 20 14:08:52 up2 kernel: [ 432] 0 432 672 32 40960 0 0 agetty Dec 20 14:08:52 up2 kernel: [ 437] 0 437 2376 106 57344 0 0 systemd-userdbd Dec 20 14:08:52 up2 kernel: [ 488] 1001 488 3776 709 73728 0 100 systemd Dec 20 14:08:52 up2 kernel: [ 491] 0 491 4483 84 49152 0 0 rtl_fm_helper Dec 20 14:08:52 up2 kernel: [ 507] 0 507 3257 537 61440 0 0 udevadm Dec 20 14:08:52 up2 kernel: [ 508] 0 508 1039 88 40960 0 0 automount.sh Dec 20 14:08:52 up2 kernel: [ 513] 1001 513 4616 1116 73728 0 0 (sd-pam) Dec 20 14:08:52 up2 kernel: [ 520] 1001 520 155536 467 147456 0 0 agl-shell-grpc- Dec 20 14:08:52 up2 kernel: [ 521] 1001 521 342502 8971 745472 0 0 homescreen Dec 20 14:08:52 up2 kernel: [ 522] 1001 522 274843 7787 626688 0 0 launcher Dec 20 14:08:52 up2 kernel: [ 597] 0 597 1488 114 49152 0 0 login Dec 20 14:08:52 up2 kernel: [ 599] 0 599 3779 715 69632 0 100 systemd Dec 20 14:08:52 up2 kernel: [ 604] 0 604 1078 126 40960 0 0 sh Dec 20 14:08:52 up2 kernel: [ 614] 1001 614 356836 7365 716800 0 0 mediaplayer Dec 20 14:08:52 up2 kernel: [ 618] 984 618 96573 2134 176128 0 0 mpd Dec 20 14:08:52 up2 kernel: [ 652] 1001 652 338932 6745 712704 0 0 dashboard Dec 20 14:08:52 up2 kernel: [ 668] 1001 668 315117 5907 655360 0 0 hvac Dec 20 14:08:52 up2 kernel: [ 683] 1001 683 200838 6180 573440 0 0 phone Dec 20 14:08:52 up2 kernel: [ 694] 1001 694 179694 5571 548864 0 0 messaging Dec 20 14:08:52 up2 kernel: [ 701] 0 701 2378 99 53248 0 0 systemd-userwor Dec 20 14:08:52 up2 kernel: [ 702] 0 702 2378 99 57344 0 0 systemd-userwor Dec 20 14:08:52 up2 kernel: [ 703] 0 703 2378 99 53248 0 0 systemd-userwor Dec 20 14:08:52 up2 kernel: [ 706] 1001 706 94667 7368 204800 0 0 camera-gstreame Dec 20 14:08:52 up2 kernel: oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0,global_oom,task_memcg=/user.slice/user-0.slice/user@0.service,task=systemd,pid=599,uid=0 Dec 20 14:08:52 up2 kernel: Out of memory: Killed process 599 (systemd) total-vm:15116kB, anon-rss:2860kB, file-rss:0kB, shmem-rss:0kB, UID:0 pgtables:68kB oom_score_adj:100 Dec 20 14:08:52 up2 kernel: python3 invoked oom-killer: gfp_mask=0x1100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 Dec 20 14:08:52 up2 kernel: CPU: 1 PID: 572 Comm: python3 Not tainted 5.15.124-yocto-standard #1 Dec 20 14:08:52 up2 kernel: Hardware name: AAEON UP-APL01/UP-APL01, BIOS UPA1AM21 09/01/2017 Dec 20 14:08:52 up2 kernel: Call Trace: Dec 20 14:08:52 up2 kernel: Dec 20 14:08:52 up2 kernel: dump_stack_lvl+0x38/0x4d Dec 20 14:08:52 up2 kernel: dump_stack+0x10/0x16 Dec 20 14:08:53 up2 kernel: dump_header+0x4f/0x204 Dec 20 14:08:53 up2 kernel: oom_kill_process.cold+0xb/0x10 Dec 20 14:08:53 up2 kernel: out_of_memory+0x117/0x2e0 Dec 20 14:08:53 up2 kernel: __alloc_pages_slowpath.constprop.0+0xc90/0xe00 Dec 20 14:08:53 up2 kernel: __alloc_pages+0x2b3/0x300 Dec 20 14:08:53 up2 kernel: pagecache_get_page+0x182/0x3d0 Dec 20 14:08:53 up2 kernel: filemap_fault+0x5ab/0x8d0 Dec 20 14:08:53 up2 kernel: ? _raw_spin_unlock+0x16/0x40 Dec 20 14:08:53 up2 kernel: __do_fault+0x3c/0xa0 Dec 20 14:08:53 up2 kernel: __handle_mm_fault+0x82a/0xc20 Dec 20 14:08:53 up2 kernel: handle_mm_fault+0x1fc/0x280 Dec 20 14:08:53 up2 kernel: do_user_addr_fault+0x1ea/0x670 Dec 20 14:08:53 up2 kernel: ? switch_fpu_return+0x52/0xe0 Dec 20 14:08:53 up2 kernel: exc_page_fault+0x7b/0x170 Dec 20 14:08:53 up2 kernel: asm_exc_page_fault+0x27/0x30 Dec 20 14:08:53 up2 kernel: RIP: 0033:0x7facbb63c56a Dec 20 14:08:53 up2 kernel: Code: Unable to access opcode bytes at RIP 0x7facbb63c540. Dec 20 14:08:53 up2 kernel: RSP: 002b:00007facb582c000 EFLAGS: 00010246 Dec 20 14:08:53 up2 kernel: RAX: ffffffffffffff92 RBX: 00007facb582c120 RCX: 00007facbb63c56a Dec 20 14:08:53 up2 kernel: RDX: 0000000000000000 RSI: 0000000000000089 RDI: 00007facbbb12ccc Dec 20 14:08:53 up2 kernel: RBP: 0000000000000000 R08: 0000000000000000 R09: 00000000ffffffff Dec 20 14:08:53 up2 kernel: R10: 00007facb582c120 R11: 0000000000000246 R12: 0000000000000000 Dec 20 14:08:53 up2 kernel: R13: 00007facbbb12ccc R14: 0000000000000000 R15: 00007facbbb12ca0 Dec 20 14:08:53 up2 kernel: Dec 20 14:08:53 up2 kernel: Mem-Info: Dec 20 14:08:53 up2 kernel: active_anon:484 inactive_anon:94535 isolated_anon:0 active_file:36 inactive_file:19 isolated_file:26 unevictable:339725 dirty:0 writeback:0 slab_reclaimable:7217 slab_unreclaimable:11551 mapped:6826 shmem:349918 pagetables:2203 bounce:0 kernel_misc_reclaimable:0 free:3686 free_pcp:305 free_cma:0 Dec 20 14:08:53 up2 kernel: Node 0 active_anon:1936kB inactive_anon:378140kB active_file:144kB inactive_file:76kB unevictable:1358900kB isolated(anon):0kB isolated(file):104kB mapped:27304kB dirty:0kB writeback:0kB shmem:1399672kB writeback_tmp:0kB kernel_stack:4768kB pagetables:8812kB all_unreclaimable? no Dec 20 14:08:53 up2 kernel: DMA free:7300kB min:44kB low:56kB high:68kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:8024kB writepending:0kB present:15984kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB Dec 20 14:08:53 up2 kernel: lowmem_reserve[]: 0 1815 1815 1815 Dec 20 14:08:53 up2 kernel: DMA32 free:9460kB min:9524kB low:11380kB high:13236kB reserved_highatomic:0KB active_anon:1936kB inactive_anon:378140kB active_file:20kB inactive_file:440kB unevictable:1350876kB writepending:0kB present:1926584kB managed:1863228kB mlocked:108kB bounce:0kB free_pcp:4kB local_pcp:0kB free_cma:0kB Dec 20 14:08:53 up2 kernel: lowmem_reserve[]: 0 0 0 0 Dec 20 14:08:53 up2 kernel: DMA: 2*4kB (UE) 0*8kB 2*16kB (UE) 1*32kB (U) 1*64kB (U) 2*128kB (UE) 1*256kB (U) 1*512kB (U) 0*1024kB 1*2048kB (U) 1*4096kB (M) = 7304kB Dec 20 14:08:53 up2 kernel: DMA32: 1482*4kB (UME) 294*8kB (UME) 79*16kB (UME) 1*32kB (E) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 9576kB Dec 20 14:08:53 up2 kernel: 350076 total pagecache pages Dec 20 14:08:53 up2 kernel: 0 pages in swap cache Dec 20 14:08:53 up2 kernel: Swap cache stats: add 0, delete 0, find 0/0 Dec 20 14:08:53 up2 kernel: Free swap = 0kB Dec 20 14:08:53 up2 kernel: Total swap = 0kB Dec 20 14:08:53 up2 kernel: 485642 pages RAM Dec 20 14:08:53 up2 kernel: 0 pages HighMem/MovableOnly Dec 20 14:08:53 up2 kernel: 15995 pages reserved Dec 20 14:08:53 up2 kernel: Tasks state (memory values in pages): Dec 20 14:08:53 up2 kernel: [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name Dec 20 14:08:53 up2 kernel: [ 147] 0 147 25043 877 73728 0 -250 systemd-journal Dec 20 14:08:53 up2 kernel: [ 179] 0 179 6169 822 69632 0 -1000 systemd-udevd Dec 20 14:08:53 up2 kernel: [ 258] 0 258 2853 55 40960 0 -1000 auditd Dec 20 14:08:53 up2 kernel: [ 293] 0 293 38738 224 69632 0 0 rngd Dec 20 14:08:53 up2 kernel: [ 318] 0 318 1991 98 53248 0 0 bluetoothd Dec 20 14:08:53 up2 kernel: [ 320] 994 320 1737 240 49152 0 -900 dbus-daemon Dec 20 14:08:53 up2 kernel: [ 325] 0 325 2442 212 49152 0 0 ofonod Dec 20 14:08:53 up2 kernel: [ 326] 1008 326 14589 3198 122880 0 0 pipewire Dec 20 14:08:53 up2 kernel: [ 328] 982 328 76787 339 98304 0 0 polkitd Dec 20 14:08:53 up2 kernel: [ 331] 0 331 11477 549 86016 0 0 systemd-logind Dec 20 14:08:53 up2 kernel: [ 333] 0 333 99478 777 131072 0 0 udisksd Dec 20 14:08:53 up2 kernel: [ 334] 1008 334 26598 1319 98304 0 0 wireplumber Dec 20 14:08:53 up2 kernel: [ 338] 1008 338 24936 748 86016 0 0 wireplumber Dec 20 14:08:53 up2 kernel: [ 340] 1008 340 24740 860 86016 0 0 wireplumber Dec 20 14:08:53 up2 kernel: [ 352] 0 352 3250 177 57344 0 0 connmand Dec 20 14:08:53 up2 kernel: [ 357] 1005 357 2810 167 49152 0 0 systemd-network Dec 20 14:08:53 up2 kernel: [ 362] 997 362 1444 89 53248 0 0 avahi-daemon Dec 20 14:08:53 up2 kernel: [ 366] 997 366 1392 67 53248 0 0 avahi-daemon Dec 20 14:08:53 up2 kernel: [ 387] 0 387 119511 449 139264 0 0 agl-service-rad Dec 20 14:08:53 up2 kernel: [ 391] 1003 391 212699 703 200704 0 0 applaunchd Dec 20 14:08:53 up2 kernel: [ 392] 900 392 36707 1078 73728 0 0 databroker Dec 20 14:08:53 up2 kernel: [ 394] 0 394 158270 1286 184320 0 0 agl-service-aud Dec 20 14:08:53 up2 kernel: [ 395] 0 395 136009 628 143360 0 0 agl-service-hva Dec 20 14:08:53 up2 kernel: [ 397] 0 397 146830 8718 225280 0 0 python3 Dec 20 14:08:53 up2 kernel: [ 409] 0 409 1039 89 40960 0 0 automount.sh Dec 20 14:08:53 up2 kernel: [ 413] 0 413 2909 180 57344 0 0 wpa_supplicant Dec 20 14:08:53 up2 kernel: [ 419] 1001 419 206332 10077 1261568 0 0 agl-compositor Dec 20 14:08:53 up2 kernel: [ 424] 0 424 661 23 40960 0 0 agetty Dec 20 14:08:53 up2 kernel: [ 432] 0 432 672 32 40960 0 0 agetty Dec 20 14:08:53 up2 kernel: [ 437] 0 437 2376 106 57344 0 0 systemd-userdbd Dec 20 14:08:53 up2 kernel: [ 488] 1001 488 3776 709 73728 0 100 systemd Dec 20 14:08:53 up2 kernel: [ 491] 0 491 4483 84 49152 0 0 rtl_fm_helper Dec 20 14:08:53 up2 kernel: [ 507] 0 507 3257 537 61440 0 0 udevadm Dec 20 14:08:53 up2 kernel: [ 508] 0 508 1039 88 40960 0 0 automount.sh Dec 20 14:08:53 up2 kernel: [ 513] 1001 513 4616 1116 73728 0 0 (sd-pam) Dec 20 14:08:53 up2 kernel: [ 520] 1001 520 155536 469 147456 0 0 agl-shell-grpc- Dec 20 14:08:53 up2 kernel: [ 521] 1001 521 342502 8975 745472 0 0 homescreen Dec 20 14:08:53 up2 kernel: [ 522] 1001 522 274843 7787 626688 0 0 launcher Dec 20 14:08:53 up2 kernel: [ 597] 0 597 1488 114 49152 0 0 login Dec 20 14:08:53 up2 kernel: [ 604] 0 604 1078 126 40960 0 0 sh Dec 20 14:08:53 up2 kernel: [ 614] 1001 614 356836 7365 716800 0 0 mediaplayer Dec 20 14:08:53 up2 kernel: [ 618] 984 618 96573 2134 176128 0 0 mpd Dec 20 14:08:53 up2 kernel: [ 652] 1001 652 338932 6745 712704 0 0 dashboard Dec 20 14:08:53 up2 kernel: [ 668] 1001 668 315117 5907 655360 0 0 hvac Dec 20 14:08:53 up2 kernel: [ 683] 1001 683 200838 6180 573440 0 0 phone Dec 20 14:08:53 up2 kernel: [ 694] 1001 694 179694 5571 548864 0 0 messaging Dec 20 14:08:53 up2 kernel: [ 701] 0 701 2378 99 53248 0 0 systemd-userwor Dec 20 14:08:53 up2 kernel: [ 702] 0 702 2378 99 57344 0 0 systemd-userwor Dec 20 14:08:53 up2 kernel: [ 703] 0 703 2378 99 53248 0 0 systemd-userwor Dec 20 14:08:53 up2 kernel: [ 706] 1001 706 94667 7368 204800 0 0 camera-gstreame Dec 20 14:08:53 up2 kernel: oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0,global_oom,task_memcg=/user.slice/user-1001.slice/user@1001.service,task=systemd,pid=488,uid=1001 Dec 20 14:08:53 up2 kernel: Out of memory: Killed process 488 (systemd) total-vm:15104kB, anon-rss:2836kB, file-rss:0kB, shmem-rss:0kB, UID:1001 pgtables:72kB oom_score_adj:100 Dec 20 14:08:53 up2 kernel: nexting_thread invoked oom-killer: gfp_mask=0x1100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 Dec 20 14:08:53 up2 kernel: CPU: 0 PID: 523 Comm: nexting_thread Not tainted 5.15.124-yocto-standard #1 Dec 20 14:08:53 up2 kernel: Hardware name: AAEON UP-APL01/UP-APL01, BIOS UPA1AM21 09/01/2017 Dec 20 14:08:53 up2 kernel: Call Trace: Dec 20 14:08:53 up2 kernel: Dec 20 14:08:53 up2 kernel: dump_stack_lvl+0x38/0x4d Dec 20 14:08:53 up2 kernel: dump_stack+0x10/0x16 Dec 20 14:08:53 up2 kernel: dump_header+0x4f/0x204 Dec 20 14:08:53 up2 kernel: oom_kill_process.cold+0xb/0x10 Dec 20 14:08:53 up2 kernel: out_of_memory+0x117/0x2e0 Dec 20 14:08:53 up2 kernel: __alloc_pages_slowpath.constprop.0+0xc90/0xe00 Dec 20 14:08:53 up2 kernel: __alloc_pages+0x2b3/0x300 Dec 20 14:08:53 up2 kernel: pagecache_get_page+0x182/0x3d0 Dec 20 14:08:53 up2 kernel: filemap_fault+0x5ab/0x8d0 Dec 20 14:08:53 up2 kernel: __do_fault+0x3c/0xa0 Dec 20 14:08:53 up2 kernel: __handle_mm_fault+0x82a/0xc20 Dec 20 14:08:53 up2 kernel: ? irqentry_exit+0x20/0x50 Dec 20 14:08:53 up2 kernel: handle_mm_fault+0x1fc/0x280 Dec 20 14:08:53 up2 kernel: do_user_addr_fault+0x1ea/0x670 Dec 20 14:08:53 up2 kernel: exc_page_fault+0x7b/0x170 Dec 20 14:08:53 up2 kernel: asm_exc_page_fault+0x27/0x30 Dec 20 14:08:53 up2 kernel: RIP: 0033:0x7fabba14eb40 Dec 20 14:08:53 up2 kernel: Code: Unable to access opcode bytes at RIP 0x7fabba14eb16. Dec 20 14:08:53 up2 kernel: RSP: 002b:00007fabb2ffcc08 EFLAGS: 00010206 Dec 20 14:08:53 up2 kernel: RAX: 0000000000000000 RBX: 0000556561932450 RCX: 0000000000000000 Dec 20 14:08:53 up2 kernel: RDX: 0000000305f5e100 RSI: 0000000000000003 RDI: 0000000000000001 Dec 20 14:08:53 up2 kernel: RBP: 0000556561928160 R08: 0000000000000000 R09: 000000000000019f Dec 20 14:08:53 up2 kernel: R10: 000000000000019f R11: 000000000000000c R12: 0000000000000000 Dec 20 14:08:53 up2 kernel: R13: 0000000305f5e100 R14: 000055656194c3e0 R15: 0000000000000001 Dec 20 14:08:53 up2 kernel: Dec 20 14:08:53 up2 kernel: Mem-Info: Dec 20 14:08:53 up2 kernel: active_anon:484 inactive_anon:93842 isolated_anon:0 active_file:0 inactive_file:4 isolated_file:24 unevictable:339854 dirty:0 writeback:0 slab_reclaimable:7217 slab_unreclaimable:11551 mapped:6809 shmem:350047 pagetables:2203 bounce:0 kernel_misc_reclaimable:0 free:4687 free_pcp:10 free_cma:0 Dec 20 14:08:53 up2 kernel: Node 0 active_anon:1936kB inactive_anon:375368kB active_file:0kB inactive_file:16kB unevictable:1359416kB isolated(anon):0kB isolated(file):96kB mapped:27236kB dirty:0kB writeback:0kB shmem:1400188kB writeback_tmp:0kB kernel_stack:4752kB pagetables:8812kB all_unreclaimable? no Dec 20 14:08:53 up2 kernel: DMA free:7296kB min:44kB low:56kB high:68kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:8kB unevictable:8024kB writepending:0kB present:15984kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB Dec 20 14:08:53 up2 kernel: lowmem_reserve[]: 0 1815 1815 1815 Dec 20 14:08:53 up2 kernel: DMA32 free:11452kB min:5428kB low:7284kB high:9140kB reserved_highatomic:0KB active_anon:1936kB inactive_anon:375620kB active_file:116kB inactive_file:648kB unevictable:1351392kB writepending:0kB present:1926584kB managed:1863228kB mlocked:108kB bounce:0kB free_pcp:52kB local_pcp:20kB free_cma:0kB Dec 20 14:08:53 up2 kernel: lowmem_reserve[]: 0 0 0 0 Dec 20 14:08:53 up2 kernel: DMA: 2*4kB (UE) 1*8kB (M) 3*16kB (UME) 2*32kB (UM) 2*64kB (UM) 3*128kB (UME) 2*256kB (UM) 2*512kB (UM) 1*1024kB (M) 2*2048kB (UM) 0*4096kB = 7296kB Dec 20 14:08:53 up2 kernel: DMA32: 1577*4kB (UME) 327*8kB (UME) 109*16kB (UME) 20*32kB (UM) 6*64kB (UM) 1*128kB (M) 1*256kB (U) 0*512kB 0*1024kB 0*2048kB 0*4096kB = 12076kB Dec 20 14:08:53 up2 kernel: 350093 total pagecache pages Dec 20 14:08:53 up2 kernel: 0 pages in swap cache Dec 20 14:08:53 up2 kernel: Swap cache stats: add 0, delete 0, find 0/0 Dec 20 14:08:53 up2 kernel: Free swap = 0kB Dec 20 14:08:53 up2 kernel: Total swap = 0kB Dec 20 14:08:53 up2 kernel: 485642 pages RAM Dec 20 14:08:53 up2 kernel: 0 pages HighMem/MovableOnly Dec 20 14:08:53 up2 kernel: 15995 pages reserved Dec 20 14:08:53 up2 kernel: Tasks state (memory values in pages): Dec 20 14:08:53 up2 kernel: [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name Dec 20 14:08:53 up2 kernel: [ 147] 0 147 25043 877 73728 0 -250 systemd-journal Dec 20 14:08:53 up2 kernel: [ 179] 0 179 6169 822 69632 0 -1000 systemd-udevd Dec 20 14:08:53 up2 kernel: [ 258] 0 258 2853 55 40960 0 -1000 auditd Dec 20 14:08:53 up2 kernel: [ 293] 0 293 38738 224 69632 0 0 rngd Dec 20 14:08:53 up2 kernel: [ 318] 0 318 1991 98 53248 0 0 bluetoothd Dec 20 14:08:53 up2 kernel: [ 320] 994 320 1737 240 49152 0 -900 dbus-daemon Dec 20 14:08:53 up2 kernel: [ 325] 0 325 2442 212 49152 0 0 ofonod Dec 20 14:08:53 up2 kernel: [ 326] 1008 326 14589 3198 122880 0 0 pipewire Dec 20 14:08:53 up2 kernel: [ 328] 982 328 76787 339 98304 0 0 polkitd Dec 20 14:08:53 up2 kernel: [ 331] 0 331 11477 549 86016 0 0 systemd-logind Dec 20 14:08:53 up2 kernel: [ 333] 0 333 99478 777 131072 0 0 udisksd Dec 20 14:08:53 up2 kernel: [ 334] 1008 334 26598 1319 98304 0 0 wireplumber Dec 20 14:08:53 up2 kernel: [ 338] 1008 338 24936 748 86016 0 0 wireplumber Dec 20 14:08:53 up2 kernel: [ 340] 1008 340 24740 860 86016 0 0 wireplumber Dec 20 14:08:53 up2 kernel: [ 352] 0 352 3250 177 57344 0 0 connmand Dec 20 14:08:53 up2 kernel: [ 357] 1005 357 2810 167 49152 0 0 systemd-network Dec 20 14:08:53 up2 kernel: [ 362] 997 362 1444 89 53248 0 0 avahi-daemon Dec 20 14:08:53 up2 kernel: [ 366] 997 366 1392 67 53248 0 0 avahi-daemon Dec 20 14:08:53 up2 kernel: [ 387] 0 387 119511 449 139264 0 0 agl-service-rad Dec 20 14:08:53 up2 kernel: [ 391] 1003 391 212699 703 200704 0 0 applaunchd Dec 20 14:08:53 up2 kernel: [ 392] 900 392 36707 1078 73728 0 0 databroker Dec 20 14:08:53 up2 kernel: [ 394] 0 394 158270 1286 184320 0 0 agl-service-aud Dec 20 14:08:53 up2 kernel: [ 395] 0 395 136009 628 143360 0 0 agl-service-hva Dec 20 14:08:53 up2 kernel: [ 397] 0 397 146830 8718 225280 0 0 python3 Dec 20 14:08:53 up2 kernel: [ 409] 0 409 1039 89 40960 0 0 automount.sh Dec 20 14:08:53 up2 kernel: [ 413] 0 413 2909 180 57344 0 0 wpa_supplicant Dec 20 14:08:53 up2 kernel: [ 419] 1001 419 206332 10077 1261568 0 0 agl-compositor Dec 20 14:08:53 up2 kernel: [ 424] 0 424 661 23 40960 0 0 agetty Dec 20 14:08:53 up2 kernel: [ 432] 0 432 672 32 40960 0 0 agetty Dec 20 14:08:53 up2 kernel: [ 437] 0 437 2376 106 57344 0 0 systemd-userdbd Dec 20 14:08:53 up2 kernel: [ 491] 0 491 4483 84 49152 0 0 rtl_fm_helper Dec 20 14:08:53 up2 kernel: [ 507] 0 507 3257 537 61440 0 0 udevadm Dec 20 14:08:53 up2 kernel: [ 508] 0 508 1039 88 40960 0 0 automount.sh Dec 20 14:08:53 up2 kernel: [ 513] 1001 513 4616 1116 73728 0 0 (sd-pam) Dec 20 14:08:53 up2 kernel: [ 520] 1001 520 155536 469 147456 0 0 agl-shell-grpc- Dec 20 14:08:53 up2 kernel: [ 521] 1001 521 342502 8975 745472 0 0 homescreen Dec 20 14:08:53 up2 kernel: [ 522] 1001 522 274843 7787 626688 0 0 launcher Dec 20 14:08:53 up2 kernel: [ 597] 0 597 1488 114 49152 0 0 login Dec 20 14:08:53 up2 kernel: [ 604] 0 604 1078 126 40960 0 0 sh Dec 20 14:08:53 up2 kernel: [ 614] 1001 614 356836 7365 716800 0 0 mediaplayer Dec 20 14:08:53 up2 kernel: [ 618] 984 618 96573 2134 176128 0 0 mpd Dec 20 14:08:53 up2 kernel: [ 652] 1001 652 338932 6745 712704 0 0 dashboard Dec 20 14:08:53 up2 kernel: [ 668] 1001 668 315117 5907 655360 0 0 hvac Dec 20 14:08:53 up2 kernel: [ 683] 1001 683 200838 6180 573440 0 0 phone Dec 20 14:08:53 up2 kernel: [ 694] 1001 694 179694 5571 548864 0 0 messaging Dec 20 14:08:53 up2 kernel: [ 701] 0 701 2378 99 53248 0 0 systemd-userwor Dec 20 14:08:53 up2 kernel: [ 702] 0 702 2378 99 57344 0 0 systemd-userwor Dec 20 14:08:53 up2 kernel: [ 703] 0 703 2378 99 53248 0 0 systemd-userwor Dec 20 14:08:53 up2 kernel: [ 706] 1001 706 94667 7368 204800 0 0 camera-gstreame Dec 20 14:08:53 up2 kernel: oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0,global_oom,task_memcg=/user.slice/user-1001.slice/session-c1.scope,task=agl-compositor,pid=419,uid=1001 Dec 20 14:08:53 up2 kernel: Out of memory: Killed process 419 (agl-compositor) total-vm:825328kB, anon-rss:16036kB, file-rss:0kB, shmem-rss:24272kB, UID:1001 pgtables:1232kB oom_score_adj:0 Dec 20 14:08:53 up2 kernel: agl-compositor: page allocation failure: order:0, mode:0x104cd2(GFP_HIGHUSER|__GFP_RETRY_MAYFAIL|__GFP_RECLAIMABLE), nodemask=(null),cpuset=/,mems_allowed=0 Dec 20 14:08:53 up2 kernel: CPU: 1 PID: 419 Comm: agl-compositor Not tainted 5.15.124-yocto-standard #1 Dec 20 14:08:53 up2 kernel: Hardware name: AAEON UP-APL01/UP-APL01, BIOS UPA1AM21 09/01/2017 Dec 20 14:08:53 up2 kernel: Call Trace: Dec 20 14:08:53 up2 kernel: Dec 20 14:08:53 up2 kernel: dump_stack_lvl+0x38/0x4d Dec 20 14:08:53 up2 kernel: dump_stack+0x10/0x16 Dec 20 14:08:53 up2 kernel: warn_alloc+0x131/0x150 Dec 20 14:08:53 up2 kernel: __alloc_pages_slowpath.constprop.0+0xdae/0xe00 Dec 20 14:08:53 up2 kernel: __alloc_pages+0x2b3/0x300 Dec 20 14:08:53 up2 kernel: shmem_alloc_page+0x36/0x50 Dec 20 14:08:53 up2 kernel: ? __this_cpu_preempt_check+0x13/0x20 Dec 20 14:08:53 up2 kernel: ? percpu_counter_add_batch+0x57/0xc0 Dec 20 14:08:53 up2 kernel: ? security_vm_enough_memory_mm+0x51/0x60 Dec 20 14:08:53 up2 kernel: shmem_getpage_gfp.constprop.0+0x1f5/0x6c0 Dec 20 14:08:53 up2 kernel: shmem_read_mapping_page_gfp+0x47/0x80 Dec 20 14:08:53 up2 kernel: shmem_get_pages+0x242/0x650 [i915] Dec 20 14:08:53 up2 kernel: ? drm_vma_node_allow+0xba/0xf0 Dec 20 14:08:53 up2 kernel: ? drm_gem_handle_create_tail+0xcc/0x1a0 Dec 20 14:08:53 up2 kernel: ? avc_has_extended_perms+0x1e4/0x490 Dec 20 14:08:53 up2 kernel: ____i915_gem_object_get_pages+0x26/0x60 [i915] Dec 20 14:08:53 up2 kernel: __i915_gem_object_get_pages+0x39/0x50 [i915] Dec 20 14:08:53 up2 kernel: i915_gem_set_domain_ioctl+0x282/0x350 [i915] Dec 20 14:08:53 up2 kernel: ? i915_gem_object_set_to_cpu_domain+0xb0/0xb0 [i915] Dec 20 14:08:53 up2 kernel: drm_ioctl_kernel+0xb3/0x100 Dec 20 14:08:53 up2 kernel: drm_ioctl+0x231/0x440 Dec 20 14:08:53 up2 kernel: ? i915_gem_object_set_to_cpu_domain+0xb0/0xb0 [i915] Dec 20 14:08:53 up2 kernel: ? selinux_file_ioctl+0xae/0x140 Dec 20 14:08:53 up2 kernel: ? selinux_file_ioctl+0xae/0x140 Dec 20 14:08:53 up2 kernel: __x64_sys_ioctl+0x95/0xd0 Dec 20 14:08:53 up2 kernel: do_syscall_64+0x43/0x90 Dec 20 14:08:53 up2 kernel: entry_SYSCALL_64_after_hwframe+0x61/0xcb Dec 20 14:08:53 up2 kernel: RIP: 0033:0x7fe2b1ca6e4c Dec 20 14:08:53 up2 kernel: Code: Unable to access opcode bytes at RIP 0x7fe2b1ca6e22. Dec 20 14:08:53 up2 kernel: RSP: 002b:00007ffe15e35ae8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 Dec 20 14:08:53 up2 kernel: RAX: ffffffffffffffda RBX: 00007ffe15e35b00 RCX: 00007fe2b1ca6e4c Dec 20 14:08:53 up2 kernel: RDX: 00007ffe15e35b00 RSI: 00000000400c645f RDI: 0000000000000012 Dec 20 14:08:53 up2 kernel: RBP: 00007ffe15e35b90 R08: 0000000000000000 R09: 0000000000000000 Dec 20 14:08:53 up2 kernel: R10: 0000000000001000 R11: 0000000000000246 R12: 00005560a88fd4d0 Dec 20 14:08:53 up2 kernel: R13: 0000000000000012 R14: 00000000c010645b R15: 0000000000000012 Dec 20 14:08:53 up2 kernel: Dec 20 14:08:53 up2 kernel: Mem-Info: Dec 20 14:08:53 up2 kernel: active_anon:483 inactive_anon:93827 isolated_anon:0 active_file:4 inactive_file:14 isolated_file:3 unevictable:340553 dirty:0 writeback:0 slab_reclaimable:7212 slab_unreclaimable:11550 mapped:6786 shmem:350746 pagetables:2188 bounce:0 kernel_misc_reclaimable:0 free:4162 free_pcp:0 free_cma:0 Dec 20 14:08:53 up2 kernel: Node 0 active_anon:1932kB inactive_anon:375308kB active_file:236kB inactive_file:872kB unevictable:1362212kB isolated(anon):0kB isolated(file):0kB mapped:27816kB dirty:0kB writeback:0kB shmem:1402984kB writeback_tmp:0kB kernel_stack:4704kB pagetables:8752kB all_unreclaimable? no Dec 20 14:08:53 up2 kernel: DMA free:7304kB min:44kB low:56kB high:68kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:8024kB writepending:0kB present:15984kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB Dec 20 14:08:53 up2 kernel: lowmem_reserve[]: 0 1815 1815 1815 Dec 20 14:08:53 up2 kernel: DMA32 free:7124kB min:5428kB low:7284kB high:9140kB reserved_highatomic:0KB active_anon:1932kB inactive_anon:375308kB active_file:520kB inactive_file:1984kB unevictable:1354188kB writepending:0kB present:1926584kB managed:1863228kB mlocked:108kB bounce:0kB free_pcp:492kB local_pcp:336kB free_cma:0kB Dec 20 14:08:53 up2 kernel: lowmem_reserve[]: 0 0 0 0 Dec 20 14:08:53 up2 kernel: DMA: 2*4kB (UE) 0*8kB 2*16kB (UE) 1*32kB (U) 1*64kB (U) 2*128kB (UE) 1*256kB (U) 1*512kB (U) 0*1024kB 1*2048kB (U) 1*4096kB (M) = 7304kB Dec 20 14:08:53 up2 kernel: DMA32: 720*4kB (UME) 270*8kB (UME) 79*16kB (UME) 2*32kB (E) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 6368kB Dec 20 14:08:53 up2 kernel: 351271 total pagecache pages Dec 20 14:08:53 up2 kernel: 0 pages in swap cache Dec 20 14:08:53 up2 kernel: Swap cache stats: add 0, delete 0, find 0/0 Dec 20 14:08:53 up2 kernel: Free swap = 0kB Dec 20 14:08:53 up2 kernel: Total swap = 0kB Dec 20 14:08:53 up2 kernel: 485642 pages RAM Dec 20 14:08:53 up2 kernel: 0 pages HighMem/MovableOnly Dec 20 14:08:53 up2 kernel: 15995 pages reserved Dec 20 14:08:53 up2 camera-gstreamer[706]: 0:00:11.461060772 706 0x7f8fc0002c60 WARN basesink gstbasesink.c:3143:gst_base_sink_is_too_late: warning: A lot of buffers are being dropped. Dec 20 14:08:53 up2 camera-gstreamer[706]: 0:00:15.978076420 706 0x7f8fc0002c60 WARN basesink gstbasesink.c:3143:gst_base_sink_is_too_late: warning: There may be a timestamping problem, or this computer is too slow. Dec 20 14:08:53 up2 camera-gstreamer[706]: 0:00:33.418368512 706 0x55bf4942f460 ERROR waylandsink wldisplay.c:287:gst_wl_display_thread_run: Error communicating with the wayland server Dec 20 14:08:53 up2 mediaplayer[614]: The Wayland connection broke. Did the Wayland compositor die? Dec 20 14:08:53 up2 launcher[522]: The Wayland connection broke. Did the Wayland compositor die? Dec 20 14:08:53 up2 dashboard[652]: The Wayland connection broke. Did the Wayland compositor die? Dec 20 14:08:53 up2 hvac[668]: The Wayland connection broke. Did the Wayland compositor die? Dec 20 14:08:53 up2 messaging[694]: The Wayland connection broke. Did the Wayland compositor die? Dec 20 14:08:53 up2 phone[683]: The Wayland connection broke. Did the Wayland compositor die? Dec 20 14:08:53 up2 systemd[1]: agl-compositor.service: Main process exited, code=killed, status=9/KILL Dec 20 14:08:53 up2 systemd[1]: agl-compositor.service: Failed with result 'signal'. Dec 20 14:08:53 up2 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=agl-compositor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Dec 20 14:08:53 up2 homescreen[521]: The Wayland connection broke. Did the Wayland compositor die? Dec 20 14:08:53 up2 systemd[1]: user@1001.service: Main process exited, code=killed, status=9/KILL Dec 20 14:08:53 up2 systemd[1]: user@1001.service: Failed with result 'signal'. Dec 20 14:08:53 up2 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=user@1001 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Dec 20 14:08:53 up2 systemd[1]: launcher.service: Main process exited, code=exited, status=1/FAILURE Dec 20 14:08:53 up2 systemd[1]: launcher.service: Failed with result 'exit-code'. Dec 20 14:08:53 up2 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=launcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Dec 20 14:08:53 up2 systemd[1]: user@0.service: Main process exited, code=killed, status=9/KILL Dec 20 14:08:53 up2 systemd[1]: user@0.service: Failed with result 'signal'. Dec 20 14:08:53 up2 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=user@0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Dec 20 14:08:53 up2 systemd[1]: agl-app@mediaplayer.service: Main process exited, code=exited, status=1/FAILURE Dec 20 14:08:53 up2 systemd[1]: agl-app@mediaplayer.service: Failed with result 'exit-code'. Dec 20 14:08:53 up2 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=agl-app@mediaplayer comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Dec 20 14:08:53 up2 systemd[1]: homescreen.service: Main process exited, code=exited, status=1/FAILURE Dec 20 14:08:53 up2 systemd[1]: homescreen.service: Failed with result 'exit-code'. Dec 20 14:08:53 up2 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=homescreen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Dec 20 14:08:53 up2 systemd[1]: agl-app@dashboard.service: Main process exited, code=exited, status=1/FAILURE Dec 20 14:08:53 up2 systemd[1]: agl-app@dashboard.service: Failed with result 'exit-code'. Dec 20 14:08:53 up2 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=agl-app@dashboard comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Dec 20 14:08:53 up2 systemd[1]: agl-app@hvac.service: Main process exited, code=exited, status=1/FAILURE Dec 20 14:08:53 up2 systemd[1]: agl-app@hvac.service: Failed with result 'exit-code'. Dec 20 14:08:53 up2 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=agl-app@hvac comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Dec 20 14:08:53 up2 systemd[1]: agl-app@phone.service: Main process exited, code=exited, status=1/FAILURE Dec 20 14:08:53 up2 applaunchd[391]: Removing cancelled RPC client! Dec 20 14:08:53 up2 applaunchd[391]: Removing cancelled RPC client! Dec 20 14:08:53 up2 systemd[1]: agl-app@phone.service: Failed with result 'exit-code'. Dec 20 14:08:53 up2 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=agl-app@phone comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Dec 20 14:08:53 up2 systemd[1]: agl-app@messaging.service: Main process exited, code=exited, status=1/FAILURE Dec 20 14:08:53 up2 systemd[1]: agl-app@messaging.service: Failed with result 'exit-code'. Dec 20 14:08:53 up2 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=agl-app@messaging comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Dec 20 14:08:53 up2 systemd[1]: Stopping Session c1 of User agl-driver... Dec 20 14:08:53 up2 systemd[1]: session-c1.scope: Deactivated successfully. Dec 20 14:08:53 up2 systemd[1]: Stopped Session c1 of User agl-driver. Dec 20 14:08:53 up2 systemd[1]: Stopping User Runtime Directory /run/user/1001... Dec 20 14:08:53 up2 systemd[1]: run-user-1001.mount: Deactivated successfully. Dec 20 14:08:53 up2 systemd[1]: agl-app@camera-gstreamer.service: Main process exited, code=exited, status=255/EXCEPTION Dec 20 14:08:53 up2 systemd[1]: agl-app@camera-gstreamer.service: Failed with result 'exit-code'. Dec 20 14:08:53 up2 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=agl-app@camera-gstreamer comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Dec 20 14:08:53 up2 systemd[1]: user-runtime-dir@1001.service: Deactivated successfully. Dec 20 14:08:53 up2 systemd[1]: Stopped User Runtime Directory /run/user/1001. Dec 20 14:08:53 up2 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=user-runtime-dir@1001 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:08:53 up2 systemd[1]: launcher.service: Scheduled restart job, restart counter is at 1. Dec 20 14:08:53 up2 systemd[1]: homescreen.service: Scheduled restart job, restart counter is at 1. Dec 20 14:08:53 up2 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=launcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:08:53 up2 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=launcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:08:53 up2 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=homescreen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:08:53 up2 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=homescreen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:08:53 up2 systemd[1]: Removed slice User Slice of UID 1001. Dec 20 14:08:53 up2 systemd[1]: Stopped launcher.service. Dec 20 14:08:53 up2 systemd[1]: Stopped homescreen.service. Dec 20 14:08:53 up2 systemd[1]: Starting AGL compositor... Dec 20 14:08:53 up2 systemd-logind[331]: Removed session c1. Dec 20 14:08:53 up2 audit[331]: AVC avc: denied { getattr } for pid=331 comm="systemd-logind" name="media0" dev="devtmpfs" ino=285 scontext=system_u:system_r:systemd_logind_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 Dec 20 14:08:53 up2 audit[331]: SYSCALL arch=c000003e syscall=191 success=yes exit=44 a0=56341ce1efb0 a1=7fa101f8802f a2=7ffdd963c580 a3=84 items=0 ppid=1 pid=331 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-logind" exe="/usr/lib/systemd/systemd-logind" subj=system_u:system_r:systemd_logind_t:s0 key=(null) Dec 20 14:08:53 up2 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-logind" Dec 20 14:08:53 up2 audit[331]: AVC avc: denied { setattr } for pid=331 comm="systemd-logind" name="media0" dev="devtmpfs" ino=285 scontext=system_u:system_r:systemd_logind_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 Dec 20 14:08:53 up2 audit[331]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=56341ce1efb0 a1=7fa101f8802f a2=56341ce25150 a3=24 items=0 ppid=1 pid=331 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-logind" exe="/usr/lib/systemd/systemd-logind" subj=system_u:system_r:systemd_logind_t:s0 key=(null) Dec 20 14:08:53 up2 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-logind" Dec 20 14:08:53 up2 systemd[718]: pam_unix(agl-compositor-autologin:session): session opened for user agl-driver(uid=1001) by agl-driver(uid=0) Dec 20 14:08:53 up2 systemd[1]: Created slice User Slice of UID 1001. Dec 20 14:08:53 up2 systemd-logind[331]: New session c3 of user agl-driver. Dec 20 14:08:53 up2 systemd[1]: Starting User Runtime Directory /run/user/1001... Dec 20 14:08:53 up2 systemd[1]: Finished User Runtime Directory /run/user/1001. Dec 20 14:08:53 up2 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=user-runtime-dir@1001 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:08:53 up2 systemd[1]: Starting User Manager for UID 1001... Dec 20 14:08:53 up2 systemd[720]: pam_warn(systemd-user:setcred): function=[pam_sm_setcred] flags=0x8002 service=[systemd-user] terminal=[] user=[agl-driver] ruser=[] rhost=[] Dec 20 14:08:53 up2 systemd[720]: pam_selinux(systemd-user:session): pam: default-context=unconfined_u:unconfined_r:unconfined_t:s0-s0 selected-context=unconfined_u:unconfined_r:unconfined_t:s0-s0 success 1 Dec 20 14:08:53 up2 audit[720]: SYSCALL arch=c000003e syscall=1 success=yes exit=4 a0=8 a1=7fffd83cc290 a2=4 a3=3e9 items=0 ppid=1 pid=720 auid=1001 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="(systemd)" exe="/usr/lib/systemd/systemd" subj=system_u:system_r:init_t:s0 key=(null) Dec 20 14:08:53 up2 audit: PROCTITLE proctitle="(systemd)" Dec 20 14:08:53 up2 audit[720]: AVC avc: denied { watch_reads } for pid=720 comm="systemd" path="/run/mount/utab.lock" dev="tmpfs" ino=1116 scontext=unconfined_u:unconfined_r:unconfined_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=file permissive=1 Dec 20 14:08:53 up2 audit[720]: SYSCALL arch=c000003e syscall=254 success=yes exit=1 a0=d a1=56156c960f00 a2=10 a3=5e27f3f9232503a0 items=0 ppid=1 pid=720 auid=1001 uid=1001 gid=1001 euid=1001 suid=1001 fsuid=1001 egid=1001 sgid=1001 fsgid=1001 tty=(none) ses=4 comm="systemd" exe="/usr/lib/systemd/systemd" subj=unconfined_u:unconfined_r:unconfined_t:s0 key=(null) Dec 20 14:08:53 up2 audit: PROCTITLE proctitle="(systemd)" Dec 20 14:08:53 up2 databroker[392]: 2023-12-20T14:08:53.983650Z INFO databroker::broker: Subscriber gone: removing subscription Dec 20 14:08:53 up2 databroker[392]: 2023-12-20T14:08:53.985871Z INFO databroker::broker: Subscriber gone: removing subscription Dec 20 14:08:53 up2 databroker[392]: 2023-12-20T14:08:53.987992Z INFO databroker::broker: Subscriber gone: removing subscription Dec 20 14:08:53 up2 databroker[392]: 2023-12-20T14:08:53.988061Z INFO databroker::broker: Subscriber gone: removing subscription Dec 20 14:08:53 up2 databroker[392]: 2023-12-20T14:08:53.988092Z INFO databroker::broker: Subscriber gone: removing subscription Dec 20 14:08:53 up2 databroker[392]: 2023-12-20T14:08:53.988103Z INFO databroker::broker: Subscriber gone: removing subscription Dec 20 14:08:53 up2 databroker[392]: 2023-12-20T14:08:53.988113Z INFO databroker::broker: Subscriber gone: removing subscription Dec 20 14:08:54 up2 systemd[720]: Queued start job for default target Main User Target. Dec 20 14:08:54 up2 systemd[720]: Created slice User Application Slice. Dec 20 14:08:54 up2 systemd[720]: Reached target Paths. Dec 20 14:08:54 up2 systemd[720]: Reached target Timers. Dec 20 14:08:54 up2 systemd[720]: Listening on D-Bus User Message Bus Socket. Dec 20 14:08:54 up2 systemd[720]: Reached target Sockets. Dec 20 14:08:54 up2 systemd[720]: Reached target Basic System. Dec 20 14:08:54 up2 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=user@1001 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:08:54 up2 systemd[720]: Reached target Main User Target. Dec 20 14:08:54 up2 systemd[720]: Startup finished in 224ms. Dec 20 14:08:54 up2 systemd[1]: Started User Manager for UID 1001. Dec 20 14:08:54 up2 systemd[1]: Started Session c3 of User agl-driver. Dec 20 14:08:54 up2 audit[718]: SYSCALL arch=c000003e syscall=1 success=yes exit=4 a0=8 a1=7fffd83cc290 a2=4 a3=3e9 items=0 ppid=1 pid=718 auid=1001 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=tty7 ses=5 comm="(mpositor)" exe="/usr/lib/systemd/systemd" subj=system_u:system_r:init_t:s0 key=(null) Dec 20 14:08:54 up2 audit: PROCTITLE proctitle="(mpositor)" Dec 20 14:08:54 up2 agl-compositor[718]: Date: 2023-12-20 UTC Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.162] Command line: /usr/bin/agl-compositor --config /etc/xdg/weston/weston.ini --idle-time=0 --debug Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.163] Using config file '/etc/xdg/weston/weston.ini'. Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.170] Output repaint window is 7 ms maximum. Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.171] Loading module '/usr/lib/libweston-10/drm-backend.so' Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.195] initializing drm backend Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.195] Trying logind launcher... Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.212] logind: session control granted Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.221] using /dev/dri/card0 Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.222] DRM: supports atomic modesetting Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.222] DRM: supports GBM modifiers Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.222] DRM: supports picture aspect ratio Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.223] Loading module '/usr/lib/libweston-10/gl-renderer.so' Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.628] EGL client extensions: EGL_EXT_client_extensions Dec 20 14:08:54 up2 agl-compositor[718]: EGL_EXT_device_base EGL_EXT_device_enumeration Dec 20 14:08:54 up2 agl-compositor[718]: EGL_EXT_device_query EGL_EXT_platform_base Dec 20 14:08:54 up2 agl-compositor[718]: EGL_KHR_client_get_all_proc_addresses EGL_KHR_debug Dec 20 14:08:54 up2 agl-compositor[718]: EGL_EXT_platform_device EGL_EXT_platform_wayland Dec 20 14:08:54 up2 agl-compositor[718]: EGL_KHR_platform_wayland EGL_MESA_platform_gbm Dec 20 14:08:54 up2 agl-compositor[718]: EGL_KHR_platform_gbm EGL_MESA_platform_surfaceless Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.633] EGL device extensions: EGL_EXT_device_drm Dec 20 14:08:54 up2 agl-compositor[718]: EGL_EXT_device_drm_render_node Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.633] EGL version: 1.5 Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.634] EGL vendor: Mesa Project Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.634] EGL client APIs: OpenGL OpenGL_ES Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.634] EGL extensions: EGL_ANDROID_blob_cache Dec 20 14:08:54 up2 agl-compositor[718]: EGL_ANDROID_native_fence_sync EGL_EXT_buffer_age Dec 20 14:08:54 up2 agl-compositor[718]: EGL_EXT_create_context_robustness EGL_EXT_image_dma_buf_import Dec 20 14:08:54 up2 agl-compositor[718]: EGL_EXT_image_dma_buf_import_modifiers EGL_IMG_context_priority Dec 20 14:08:54 up2 agl-compositor[718]: EGL_KHR_cl_event2 EGL_KHR_config_attribs EGL_KHR_create_context Dec 20 14:08:54 up2 agl-compositor[718]: EGL_KHR_create_context_no_error EGL_KHR_fence_sync Dec 20 14:08:54 up2 agl-compositor[718]: EGL_KHR_get_all_proc_addresses EGL_KHR_gl_colorspace Dec 20 14:08:54 up2 agl-compositor[718]: EGL_KHR_gl_renderbuffer_image EGL_KHR_gl_texture_2D_image Dec 20 14:08:54 up2 agl-compositor[718]: EGL_KHR_gl_texture_3D_image EGL_KHR_gl_texture_cubemap_image Dec 20 14:08:54 up2 agl-compositor[718]: EGL_KHR_image EGL_KHR_image_base EGL_KHR_image_pixmap Dec 20 14:08:54 up2 agl-compositor[718]: EGL_KHR_no_config_context EGL_KHR_reusable_sync Dec 20 14:08:54 up2 agl-compositor[718]: EGL_KHR_surfaceless_context EGL_EXT_pixel_format_float Dec 20 14:08:54 up2 agl-compositor[718]: EGL_KHR_wait_sync EGL_MESA_configless_context Dec 20 14:08:54 up2 agl-compositor[718]: EGL_MESA_drm_image EGL_MESA_image_dma_buf_export Dec 20 14:08:54 up2 agl-compositor[718]: EGL_MESA_query_driver EGL_WL_bind_wayland_display Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.636] EGL_KHR_surfaceless_context available Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.652] GL version: OpenGL ES 3.2 Mesa 22.0.3 Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.653] GLSL version: OpenGL ES GLSL ES 3.20 Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.653] GL vendor: Intel Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.653] GL renderer: Mesa Intel(R) HD Graphics 500 (APL 2) Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.653] GL extensions: GL_EXT_blend_minmax GL_EXT_multi_draw_arrays Dec 20 14:08:54 up2 agl-compositor[718]: GL_EXT_texture_filter_anisotropic Dec 20 14:08:54 up2 agl-compositor[718]: GL_EXT_texture_compression_s3tc GL_EXT_texture_compression_dxt1 Dec 20 14:08:54 up2 agl-compositor[718]: GL_EXT_texture_compression_rgtc GL_EXT_texture_format_BGRA8888 Dec 20 14:08:54 up2 agl-compositor[718]: GL_OES_compressed_ETC1_RGB8_texture GL_OES_depth24 Dec 20 14:08:54 up2 agl-compositor[718]: GL_OES_element_index_uint GL_OES_fbo_render_mipmap Dec 20 14:08:54 up2 agl-compositor[718]: GL_OES_mapbuffer GL_OES_rgb8_rgba8 GL_OES_standard_derivatives Dec 20 14:08:54 up2 agl-compositor[718]: GL_OES_stencil8 GL_OES_texture_3D GL_OES_texture_float Dec 20 14:08:54 up2 agl-compositor[718]: GL_OES_texture_float_linear GL_OES_texture_half_float Dec 20 14:08:54 up2 agl-compositor[718]: GL_OES_texture_half_float_linear GL_OES_texture_npot Dec 20 14:08:54 up2 agl-compositor[718]: GL_OES_vertex_half_float GL_EXT_draw_instanced Dec 20 14:08:54 up2 agl-compositor[718]: GL_EXT_texture_sRGB_decode GL_OES_EGL_image Dec 20 14:08:54 up2 agl-compositor[718]: GL_OES_depth_texture GL_AMD_performance_monitor Dec 20 14:08:54 up2 agl-compositor[718]: GL_OES_packed_depth_stencil GL_EXT_texture_type_2_10_10_10_REV Dec 20 14:08:54 up2 agl-compositor[718]: GL_NV_conditional_render GL_OES_get_program_binary Dec 20 14:08:54 up2 agl-compositor[718]: GL_APPLE_texture_max_level GL_EXT_discard_framebuffer Dec 20 14:08:54 up2 agl-compositor[718]: GL_EXT_read_format_bgra GL_EXT_frag_depth Dec 20 14:08:54 up2 agl-compositor[718]: GL_NV_fbo_color_attachments GL_OES_EGL_image_external Dec 20 14:08:54 up2 agl-compositor[718]: GL_OES_EGL_sync GL_OES_vertex_array_object Dec 20 14:08:54 up2 agl-compositor[718]: GL_OES_viewport_array GL_ANGLE_pack_reverse_row_order Dec 20 14:08:54 up2 agl-compositor[718]: GL_ANGLE_texture_compression_dxt3 Dec 20 14:08:54 up2 agl-compositor[718]: GL_ANGLE_texture_compression_dxt5 Dec 20 14:08:54 up2 agl-compositor[718]: GL_EXT_occlusion_query_boolean GL_EXT_robustness Dec 20 14:08:54 up2 agl-compositor[718]: GL_EXT_texture_rg GL_EXT_unpack_subimage GL_NV_draw_buffers Dec 20 14:08:54 up2 agl-compositor[718]: GL_NV_read_buffer GL_NV_read_depth GL_NV_read_depth_stencil Dec 20 14:08:54 up2 agl-compositor[718]: GL_NV_read_stencil GL_EXT_draw_buffers GL_EXT_map_buffer_range Dec 20 14:08:54 up2 agl-compositor[718]: GL_KHR_debug GL_KHR_robustness Dec 20 14:08:54 up2 agl-compositor[718]: GL_KHR_texture_compression_astc_ldr GL_NV_pixel_buffer_object Dec 20 14:08:54 up2 agl-compositor[718]: GL_OES_depth_texture_cube_map GL_OES_required_internalformat Dec 20 14:08:54 up2 agl-compositor[718]: GL_OES_surfaceless_context GL_EXT_color_buffer_float Dec 20 14:08:54 up2 agl-compositor[718]: GL_EXT_sRGB_write_control GL_EXT_separate_shader_objects Dec 20 14:08:54 up2 agl-compositor[718]: GL_EXT_shader_framebuffer_fetch GL_EXT_shader_group_vote Dec 20 14:08:54 up2 agl-compositor[718]: GL_EXT_shader_implicit_conversions GL_EXT_shader_integer_mix Dec 20 14:08:54 up2 agl-compositor[718]: GL_EXT_tessellation_point_size GL_EXT_tessellation_shader Dec 20 14:08:54 up2 agl-compositor[718]: GL_INTEL_conservative_rasterization GL_INTEL_performance_query Dec 20 14:08:54 up2 agl-compositor[718]: GL_ANDROID_extension_pack_es31a GL_EXT_base_instance Dec 20 14:08:54 up2 agl-compositor[718]: GL_EXT_compressed_ETC1_RGB8_sub_texture GL_EXT_copy_image Dec 20 14:08:54 up2 agl-compositor[718]: GL_EXT_draw_buffers_indexed GL_EXT_draw_elements_base_vertex Dec 20 14:08:54 up2 agl-compositor[718]: GL_EXT_gpu_shader5 GL_EXT_polygon_offset_clamp Dec 20 14:08:54 up2 agl-compositor[718]: GL_EXT_primitive_bounding_box GL_EXT_render_snorm Dec 20 14:08:54 up2 agl-compositor[718]: GL_EXT_shader_io_blocks GL_EXT_texture_border_clamp Dec 20 14:08:54 up2 agl-compositor[718]: GL_EXT_texture_buffer GL_EXT_texture_cube_map_array Dec 20 14:08:54 up2 agl-compositor[718]: GL_EXT_texture_norm16 GL_EXT_texture_view Dec 20 14:08:54 up2 agl-compositor[718]: GL_KHR_blend_equation_advanced Dec 20 14:08:54 up2 agl-compositor[718]: GL_KHR_blend_equation_advanced_coherent Dec 20 14:08:54 up2 agl-compositor[718]: GL_KHR_context_flush_control Dec 20 14:08:54 up2 agl-compositor[718]: GL_KHR_robust_buffer_access_behavior GL_NV_image_formats Dec 20 14:08:54 up2 agl-compositor[718]: GL_OES_copy_image GL_OES_draw_buffers_indexed Dec 20 14:08:54 up2 agl-compositor[718]: GL_OES_draw_elements_base_vertex GL_OES_gpu_shader5 Dec 20 14:08:54 up2 agl-compositor[718]: GL_OES_primitive_bounding_box GL_OES_sample_shading Dec 20 14:08:54 up2 agl-compositor[718]: GL_OES_sample_variables GL_OES_shader_io_blocks Dec 20 14:08:54 up2 agl-compositor[718]: GL_OES_shader_multisample_interpolation Dec 20 14:08:54 up2 agl-compositor[718]: GL_OES_tessellation_point_size GL_OES_tessellation_shader Dec 20 14:08:54 up2 agl-compositor[718]: GL_OES_texture_border_clamp GL_OES_texture_buffer Dec 20 14:08:54 up2 agl-compositor[718]: GL_OES_texture_cube_map_array GL_OES_texture_stencil8 Dec 20 14:08:54 up2 agl-compositor[718]: GL_OES_texture_storage_multisample_2d_array GL_OES_texture_view Dec 20 14:08:54 up2 agl-compositor[718]: GL_EXT_blend_func_extended GL_EXT_buffer_storage Dec 20 14:08:54 up2 agl-compositor[718]: GL_EXT_float_blend GL_EXT_geometry_point_size Dec 20 14:08:54 up2 agl-compositor[718]: GL_EXT_geometry_shader GL_EXT_shader_samples_identical Dec 20 14:08:54 up2 agl-compositor[718]: GL_EXT_texture_sRGB_R8 GL_KHR_no_error Dec 20 14:08:54 up2 agl-compositor[718]: GL_KHR_texture_compression_astc_sliced_3d Dec 20 14:08:54 up2 agl-compositor[718]: GL_NV_fragment_shader_interlock GL_OES_EGL_image_external_essl3 Dec 20 14:08:54 up2 agl-compositor[718]: GL_OES_geometry_point_size GL_OES_geometry_shader Dec 20 14:08:54 up2 agl-compositor[718]: GL_OES_shader_image_atomic GL_EXT_clear_texture Dec 20 14:08:54 up2 agl-compositor[718]: GL_EXT_clip_cull_distance GL_EXT_disjoint_timer_query Dec 20 14:08:54 up2 agl-compositor[718]: GL_EXT_texture_compression_s3tc_srgb Dec 20 14:08:54 up2 agl-compositor[718]: GL_MESA_shader_integer_functions GL_EXT_clip_control Dec 20 14:08:54 up2 agl-compositor[718]: GL_EXT_color_buffer_half_float GL_EXT_memory_object Dec 20 14:08:54 up2 agl-compositor[718]: GL_EXT_memory_object_fd GL_EXT_semaphore GL_EXT_semaphore_fd Dec 20 14:08:54 up2 agl-compositor[718]: GL_EXT_texture_compression_bptc Dec 20 14:08:54 up2 agl-compositor[718]: GL_EXT_texture_mirror_clamp_to_edge Dec 20 14:08:54 up2 agl-compositor[718]: GL_KHR_parallel_shader_compile GL_EXT_EGL_image_storage Dec 20 14:08:54 up2 agl-compositor[718]: GL_EXT_shader_framebuffer_fetch_non_coherent Dec 20 14:08:54 up2 agl-compositor[718]: GL_EXT_texture_shadow_lod GL_INTEL_blackhole_render Dec 20 14:08:54 up2 agl-compositor[718]: GL_MESA_framebuffer_flip_y GL_NV_compute_shader_derivatives Dec 20 14:08:54 up2 agl-compositor[718]: GL_EXT_demote_to_helper_invocation GL_EXT_depth_clamp Dec 20 14:08:54 up2 agl-compositor[718]: GL_EXT_texture_query_lod GL_MESA_bgra Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.691] GL ES 3.2 - renderer features: Dec 20 14:08:54 up2 agl-compositor[718]: read-back format: BGRA Dec 20 14:08:54 up2 agl-compositor[718]: EGL Wayland extension: yes Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.721] event1 - Power Button: is tagged by udev as: Keyboard Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.721] event1 - Power Button: device is a keyboard Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.728] event6 - Video Bus: is tagged by udev as: Keyboard Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.728] event6 - Video Bus: device is a keyboard Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.734] event0 - Power Button: is tagged by udev as: Keyboard Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.734] event0 - Power Button: device is a keyboard Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.740] event9 - HDA Intel PCH HDMI/DP,pcm=8: is tagged by udev as: Switch Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.740] event9 - not using input device '/dev/input/event9' Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.755] event10 - HDA Intel PCH HDMI/DP,pcm=9: is tagged by udev as: Switch Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.756] event10 - not using input device '/dev/input/event10' Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.775] event11 - HDA Intel PCH HDMI/DP,pcm=10: is tagged by udev as: Switch Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.775] event11 - not using input device '/dev/input/event11' Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.791] event7 - HDA Intel PCH HDMI/DP,pcm=3: is tagged by udev as: Switch Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.791] event7 - not using input device '/dev/input/event7' Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.796] event8 - HDA Intel PCH HDMI/DP,pcm=7: is tagged by udev as: Switch Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.797] event8 - not using input device '/dev/input/event8' Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.805] event2 - PixArt Lenovo USB Optical Mouse: is tagged by udev as: Mouse Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.805] event2 - PixArt Lenovo USB Optical Mouse: device is a pointer Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.812] event5 - HD camera : HD camera : is tagged by udev as: Keyboard Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.812] event5 - HD camera : HD camera : device is a keyboard Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.872] event3 - ILITEK ILITEK-TP: is tagged by udev as: Touchscreen Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.872] event3 - ILITEK ILITEK-TP: device is a touch device Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.936] event4 - ILITEK ILITEK-TP Mouse: is tagged by udev as: Mouse Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.937] event4 - ILITEK ILITEK-TP Mouse: device is a pointer Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.968] Touchscreen - ILITEK ILITEK-TP - /sys/devices/pci0000:00/0000:00:15.0/usb1/1-2/1-2.4/1-2.4:1.0/0003:222A:0141.0002/input/input3/event3 Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.969] input device event3 has no enabled output associated (none named), skipping calibration for now. Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.969] input device event4 has no enabled output associated (none named), skipping calibration for now. Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.969] DRM: head 'DP-1' updated, connector 111 is disconnected. Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.969] DRM: head 'DP-1' found, connector 111 is disconnected. Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.994] DRM: head 'HDMI-A-1' updated, connector 122 is connected, EDID make 'GEC', model 'Onlap1102I', serial '8888' Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.994] DRM: head 'HDMI-A-1' found, connector 122 is connected, EDID make 'GEC', model 'Onlap1102I', serial '8888' Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.995] Registered plugin API 'weston_drm_output_api_v1' of size 24 Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.995] Color manager: no-op Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.995] Loading module '/usr/lib/libweston-10/remoting-plugin.so' Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.995] Failed to load module: /usr/lib/libweston-10/remoting-plugin.so: cannot open shared object file: No such file or directory Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.995] Note: support for the deprecated wl_shell interface is disabled. If a legacy client still needs it, it can be re-enabled by passing -Ddeprecated-wl-shell=true to Meson when building Weston. Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.995] Seat 0x5585f8832500, cursor is disabled Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.995] systemd-notify plug-in already loaded! Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.995] Installing 'allow-all' policy engine Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.995] Invalid activation-area "" for output HDMI-A-1 Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.995] Output 'HDMI-A-1' using color profile: built-in default sRGB SDR profile Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.995] Chosen EGL config details: id: 61 rgba: 8 8 8 0 buf: 24 dep: 0 stcl: 0 int: 1-1 type: win vis_id: XRGB8888 (0x34325258) Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.995] Output HDMI-A-1 (crtc 59) video modes: Dec 20 14:08:54 up2 agl-compositor[718]: 1920x1080@60.0, preferred, current, 148.5 MHz Dec 20 14:08:54 up2 agl-compositor[718]: 1920x1080@69.1, 85.5 MHz Dec 20 14:08:54 up2 agl-compositor[718]: 1920x1080@60.0 16:9, 148.5 MHz Dec 20 14:08:54 up2 agl-compositor[718]: 1920x1080@59.9 16:9, 148.4 MHz Dec 20 14:08:54 up2 agl-compositor[718]: 1920x1080@60.0 16:9, 74.2 MHz Dec 20 14:08:54 up2 agl-compositor[718]: 1920x1080@59.9 16:9, 74.2 MHz Dec 20 14:08:54 up2 agl-compositor[718]: 1920x1080@50.0, 148.5 MHz Dec 20 14:08:54 up2 agl-compositor[718]: 1920x1080@50.0 16:9, 148.5 MHz Dec 20 14:08:54 up2 agl-compositor[718]: 1920x1080@50.0 16:9, 74.2 MHz Dec 20 14:08:54 up2 agl-compositor[718]: 1680x1050@59.9, 119.0 MHz Dec 20 14:08:54 up2 agl-compositor[718]: 1600x900@60.0, 108.0 MHz Dec 20 14:08:54 up2 agl-compositor[718]: 1280x1024@60.0, 108.0 MHz Dec 20 14:08:54 up2 agl-compositor[718]: 1440x900@59.9, 88.8 MHz Dec 20 14:08:54 up2 agl-compositor[718]: 1280x800@59.9, 71.0 MHz Dec 20 14:08:54 up2 agl-compositor[718]: 1280x720@60.0, 74.2 MHz Dec 20 14:08:54 up2 agl-compositor[718]: 1280x720@60.0 16:9, 74.2 MHz Dec 20 14:08:54 up2 agl-compositor[718]: 1280x720@59.9 16:9, 74.2 MHz Dec 20 14:08:54 up2 agl-compositor[718]: 1280x720@50.0 16:9, 74.2 MHz Dec 20 14:08:54 up2 agl-compositor[718]: 1024x768@60.0, 65.0 MHz Dec 20 14:08:54 up2 agl-compositor[718]: 800x600@60.3, 40.0 MHz Dec 20 14:08:54 up2 agl-compositor[718]: 720x576@50.0 16:9, 27.0 MHz Dec 20 14:08:54 up2 agl-compositor[718]: 720x576@50.0 16:9, 13.5 MHz Dec 20 14:08:54 up2 agl-compositor[718]: 720x480@60.0 4:3, 27.0 MHz Dec 20 14:08:54 up2 agl-compositor[718]: 720x480@60.0 16:9, 27.0 MHz Dec 20 14:08:54 up2 agl-compositor[718]: 720x480@59.9, 27.0 MHz Dec 20 14:08:54 up2 agl-compositor[718]: 720x480@59.9 16:9, 27.0 MHz Dec 20 14:08:54 up2 agl-compositor[718]: 720x480@60.0 16:9, 13.5 MHz Dec 20 14:08:54 up2 agl-compositor[718]: 720x480@59.9 16:9, 13.5 MHz Dec 20 14:08:54 up2 agl-compositor[718]: 640x480@60.0 4:3, 25.2 MHz Dec 20 14:08:54 up2 agl-compositor[718]: 640x480@59.9, 25.2 MHz Dec 20 14:08:54 up2 agl-compositor[718]: 640x480@59.9 4:3, 25.2 MHz Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.996] associating input device event1 with output HDMI-A-1 (none by udev) Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.996] associating input device event6 with output HDMI-A-1 (none by udev) Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.996] associating input device event0 with output HDMI-A-1 (none by udev) Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.996] associating input device event2 with output HDMI-A-1 (none by udev) Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.996] associating input device event5 with output HDMI-A-1 (none by udev) Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.996] associating input device event3 with output HDMI-A-1 (none by udev) Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.996] associating input device event4 with output HDMI-A-1 (none by udev) Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.997] Output 'HDMI-A-1' enabled with head(s) HDMI-A-1 Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.997] Added black curtain to output HDMI-A-1 Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.997] launching '/usr/lib/agl-compositor/agl-shell-grpc-server' Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.998] Screenshooter interface created Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.999] info: add 1 socket(s) provided by systemd Dec 20 14:08:54 up2 agl-compositor[718]: [14:08:54.999] Sending ready to systemd Dec 20 14:08:55 up2 systemd[1]: Started AGL compositor. Dec 20 14:08:55 up2 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=agl-compositor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:08:55 up2 systemd[1]: Started homescreen.service. Dec 20 14:08:55 up2 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=homescreen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:08:55 up2 systemd[1]: Started launcher.service. Dec 20 14:08:55 up2 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=launcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:08:55 up2 homescreen[731]: agl-shell interface is at version 10 Dec 20 14:08:55 up2 launcher[732]: ApplicationModel::initAppList: got 10 apps Dec 20 14:08:55 up2 launcher[732]: using icon 'file:/usr/share/icons/hicolor/scalable/settings.svg' Dec 20 14:08:55 up2 launcher[732]: using icon 'file:/usr/share/icons/hicolor/scalable/radio.svg' Dec 20 14:08:55 up2 launcher[732]: using icon 'file:/usr/share/icons/hicolor/scalable/navigation.svg' Dec 20 14:08:55 up2 launcher[732]: using icon 'file:/usr/share/icons/hicolor/scalable/mediaplayer.svg' Dec 20 14:08:55 up2 launcher[732]: using icon 'file:/usr/share/icons/hicolor/scalable/dashboard.svg' Dec 20 14:08:55 up2 launcher[732]: using icon 'file:/usr/share/icons/hicolor/scalable/hvac.svg' Dec 20 14:08:55 up2 launcher[732]: using icon 'file:/usr/share/icons/hicolor/scalable/phone.svg' Dec 20 14:08:55 up2 launcher[732]: qrc:/Launcher.qml:88:17: QML Image: Cannot open: qrc:/blank Dec 20 14:08:55 up2 agl-compositor[718]: [14:08:55.635] Added surface 0x5585f8ff1b90, app_id launcher to pending list Dec 20 14:08:55 up2 homescreen[731]: () Dec 20 14:08:55 up2 homescreen[731]: qrc:/background_with_panels.qml:148:10: QML Connections: Implicitly defined onFoo properties in Connections are deprecated. Use this syntax instead: function onFoo() { ... } Dec 20 14:08:55 up2 homescreen[731]: Using TLS Dec 20 14:08:56 up2 homescreen[731]: Databroker gRPC channel ready Dec 20 14:08:56 up2 homescreen[731]: qrc:/StatusArea.qml:129:17: QML Connections: Implicitly defined onFoo properties in Connections are deprecated. Use this syntax instead: function onFoo() { ... } Dec 20 14:08:56 up2 homescreen[731]: qrc:/StatusArea.qml:34:5: QML Connections: Implicitly defined onFoo properties in Connections are deprecated. Use this syntax instead: function onFoo() { ... } Dec 20 14:08:56 up2 homescreen[731]: qrc:/background_with_panels.qml:66:10: QML Connections: Implicitly defined onFoo properties in Connections are deprecated. Use this syntax instead: function onFoo() { ... } Dec 20 14:08:56 up2 homescreen[731]: Normal mode - with single surface Dec 20 14:08:56 up2 agl-compositor[718]: [14:08:56.109] Added surface 0x5585f8ff34d0, app_id homescreen to pending list Dec 20 14:08:56 up2 homescreen[731]: Setting homescreen to screen "HDMI-A-1" Dec 20 14:08:56 up2 homescreen[731]: Using custom rectangle 1080 x 1488 + 0 x 216 for activation Dec 20 14:08:56 up2 homescreen[731]: Panels should be embedded the background surface Dec 20 14:08:56 up2 homescreen[731]: sending ready to compositor Dec 20 14:08:56 up2 agl-compositor[718]: [14:08:56.611] Removed black curtain from output HDMI-A-1 Dec 20 14:08:56 up2 agl-compositor[718]: [14:08:56.611] (background) position view 0x5585f8ffbf70, x 0, y 0, on output HDMI-A-1 Dec 20 14:08:56 up2 agl-compositor[718]: [14:08:56.611] Using specified area for output HDMI-A-1, ignoring panels Dec 20 14:08:56 up2 agl-compositor[718]: [14:08:56.611] Usable area: 1080x1488+0,216 Dec 20 14:08:56 up2 agl-compositor[718]: [14:08:56.611] Refusing to activate surface role 1, app_id launcher, type regular Dec 20 14:08:56 up2 agl-compositor[718]: [14:08:56.611] Setting app_id launcher, role DESKTOP, set to maximized (1080x1488) Dec 20 14:08:56 up2 agl-compositor[718]: [14:08:56.611] Placed app_id launcher, type DESKTOP in hidden layer on output HDMI-A-1 Dec 20 14:08:56 up2 homescreen[731]: appstateresponse: app_id "launcher" state 0 Dec 20 14:08:56 up2 homescreen[731]: Got AGL_SHELL_APP_STATE_STARTED for app_id "launcher" Dec 20 14:08:56 up2 agl-compositor[718]: [14:08:56.639] Activating app_id launcher, type DESKTOP, on output HDMI-A-1 Dec 20 14:08:56 up2 launcher[732]: qrc:/Launcher.qml:88:17: QML Image: Cannot open: qrc:/blank Dec 20 14:08:56 up2 launcher[732]: Could not resolve property : #SVGID_13_ Dec 20 14:08:56 up2 launcher[732]: qrc:/Launcher.qml:88:17: QML Image: Cannot open: qrc:/blank Dec 20 14:08:56 up2 agl-compositor[718]: [14:08:56.743] Activation completed for app_id launcher, role DESKTOP, output HDMI-A-1 Dec 20 14:08:56 up2 homescreen[731]: appstateresponse: app_id "launcher" state 2 Dec 20 14:08:56 up2 homescreen[731]: Got AGL_SHELL_APP_STATE_ACTIVATED for app_id "launcher" Dec 20 14:09:11 up2 systemd[1]: Created slice Slice /system/sshd. Dec 20 14:09:11 up2 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sshd@0-192.168.234.34:22-192.168.234.14:33080 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:09:11 up2 systemd[1]: Started OpenSSH Per-Connection Daemon (192.168.234.14:33080). Dec 20 14:09:11 up2 sshd[771]: Connection closed by 192.168.234.14 port 33080 [preauth] Dec 20 14:09:11 up2 systemd[1]: sshd@0-192.168.234.34:22-192.168.234.14:33080.service: Deactivated successfully. Dec 20 14:09:11 up2 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sshd@0-192.168.234.34:22-192.168.234.14:33080 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:09:11 up2 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sshd@1-192.168.234.34:22-192.168.234.14:33088 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:09:11 up2 systemd[1]: Started OpenSSH Per-Connection Daemon (192.168.234.14:33088). Dec 20 14:09:11 up2 sshd[775]: Connection closed by 192.168.234.14 port 33088 [preauth] Dec 20 14:09:11 up2 systemd[1]: sshd@1-192.168.234.34:22-192.168.234.14:33088.service: Deactivated successfully. Dec 20 14:09:11 up2 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sshd@1-192.168.234.34:22-192.168.234.14:33088 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:09:19 up2 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sshd@2-192.168.234.34:22-192.168.234.14:54458 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:09:19 up2 systemd[1]: Started OpenSSH Per-Connection Daemon (192.168.234.14:54458). Dec 20 14:09:21 up2 sshd[779]: pam_unix(sshd:auth): user [root] has blank password; authenticated without it Dec 20 14:09:21 up2 sshd[779]: Accepted none for root from 192.168.234.14 port 54458 ssh2 Dec 20 14:09:21 up2 sshd[779]: pam_unix(sshd:session): session opened for user root(uid=0) by (uid=0) Dec 20 14:09:21 up2 systemd-logind[331]: New session c4 of user root. Dec 20 14:09:21 up2 systemd[1]: Starting User Manager for UID 0... Dec 20 14:09:21 up2 systemd[781]: pam_warn(systemd-user:setcred): function=[pam_sm_setcred] flags=0x8002 service=[systemd-user] terminal=[] user=[root] ruser=[] rhost=[] Dec 20 14:09:21 up2 systemd[781]: pam_selinux(systemd-user:session): pam: default-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 selected-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 success 1 Dec 20 14:09:21 up2 audit[781]: SYSCALL arch=c000003e syscall=1 success=yes exit=1 a0=8 a1=7fffd83cc290 a2=1 a3=0 items=0 ppid=1 pid=781 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="(systemd)" exe="/usr/lib/systemd/systemd" subj=system_u:system_r:init_t:s0 key=(null) Dec 20 14:09:21 up2 audit: PROCTITLE proctitle="(systemd)" Dec 20 14:09:21 up2 audit: BPF prog-id=21 op=LOAD Dec 20 14:09:21 up2 audit[781]: SYSCALL arch=c000003e syscall=321 success=yes exit=8 a0=5 a1=7fff05ed8e50 a2=78 a3=7fff05ed8e50 items=0 ppid=1 pid=781 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="systemd" exe="/usr/lib/systemd/systemd" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null) Dec 20 14:09:21 up2 audit: PROCTITLE proctitle="(systemd)" Dec 20 14:09:21 up2 audit: BPF prog-id=21 op=UNLOAD Dec 20 14:09:21 up2 audit: BPF prog-id=22 op=LOAD Dec 20 14:09:21 up2 audit[781]: SYSCALL arch=c000003e syscall=321 success=yes exit=8 a0=5 a1=7fff05ed8ee0 a2=78 a3=7fff05ed8ee0 items=0 ppid=1 pid=781 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="systemd" exe="/usr/lib/systemd/systemd" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null) Dec 20 14:09:21 up2 audit: PROCTITLE proctitle="(systemd)" Dec 20 14:09:21 up2 audit: BPF prog-id=22 op=UNLOAD Dec 20 14:09:21 up2 audit[781]: AVC avc: denied { watch_reads } for pid=781 comm="systemd" path="/run/mount/utab.lock" dev="tmpfs" ino=1116 scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=file permissive=1 Dec 20 14:09:21 up2 audit[781]: SYSCALL arch=c000003e syscall=254 success=yes exit=1 a0=d a1=55b8d68e0ac0 a2=10 a3=15fc9d7553428e0e items=0 ppid=1 pid=781 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="systemd" exe="/usr/lib/systemd/systemd" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null) Dec 20 14:09:21 up2 audit: PROCTITLE proctitle="(systemd)" Dec 20 14:09:21 up2 systemd[781]: Queued start job for default target Main User Target. Dec 20 14:09:21 up2 systemd[781]: Created slice User Application Slice. Dec 20 14:09:21 up2 systemd[781]: Reached target Paths. Dec 20 14:09:21 up2 systemd[781]: Reached target Timers. Dec 20 14:09:21 up2 systemd[781]: Listening on D-Bus User Message Bus Socket. Dec 20 14:09:21 up2 systemd[781]: Reached target Sockets. Dec 20 14:09:21 up2 systemd[781]: Reached target Basic System. Dec 20 14:09:21 up2 systemd[781]: Reached target Main User Target. Dec 20 14:09:21 up2 systemd[781]: Startup finished in 206ms. Dec 20 14:09:21 up2 systemd[1]: Started User Manager for UID 0. Dec 20 14:09:21 up2 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=user@0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:09:21 up2 systemd[1]: Started Session c4 of User root. Dec 20 14:09:21 up2 audit[779]: SYSCALL arch=c000003e syscall=1 success=yes exit=1 a0=7 a1=7fffbabcefa0 a2=1 a3=0 items=0 ppid=1 pid=779 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 key=(null) Dec 20 14:09:21 up2 audit: PROCTITLE proctitle=737368643A20726F6F74205B707269765D Dec 20 14:09:21 up2 sshd[779]: pam_selinux(sshd:session): pam: default-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 selected-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 success 1 Dec 20 14:09:21 up2 audit[786]: AVC avc: denied { transition } for pid=786 comm="sshd" path="/usr/bin/bash.bash" dev="sda2" ino=855 scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process permissive=1 Dec 20 14:09:21 up2 audit[786]: AVC avc: denied { noatsecure } for pid=786 comm="sshd" scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process permissive=1 Dec 20 14:09:21 up2 audit[786]: AVC avc: denied { rlimitinh } for pid=786 comm="sh" scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process permissive=1 Dec 20 14:09:21 up2 audit[786]: AVC avc: denied { siginh } for pid=786 comm="sh" scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process permissive=1 Dec 20 14:09:21 up2 audit[786]: SYSCALL arch=c000003e syscall=59 success=yes exit=0 a0=559d4f5827c0 a1=7fffbabcdf80 a2=559d4f5881b0 a3=0 items=1 ppid=779 pid=786 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sh" exe="/usr/bin/bash.bash" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null) Dec 20 14:09:21 up2 audit: EXECVE argc=3 a0="sh" a1="-c" a2="dmesg" Dec 20 14:09:21 up2 audit: CWD cwd="/home/root" Dec 20 14:09:21 up2 audit: PATH item=0 name="/usr/lib/ld-linux-x86-64.so.2" inode=2376 dev=08:02 mode=0100755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:ld_so_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 20 14:09:21 up2 audit: PROCTITLE proctitle=7368002D6300646D657367 Dec 20 14:09:21 up2 sshd[779]: Received disconnect from 192.168.234.14 port 54458:11: disconnected by user Dec 20 14:09:21 up2 sshd[779]: Disconnected from user root 192.168.234.14 port 54458 Dec 20 14:09:21 up2 sshd[779]: pam_unix(sshd:session): session closed for user root Dec 20 14:09:21 up2 systemd[1]: sshd@2-192.168.234.34:22-192.168.234.14:54458.service: Deactivated successfully. Dec 20 14:09:21 up2 systemd[1]: session-c4.scope: Deactivated successfully. Dec 20 14:09:21 up2 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sshd@2-192.168.234.34:22-192.168.234.14:54458 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:09:21 up2 systemd-logind[331]: Session c4 logged out. Waiting for processes to exit. Dec 20 14:09:21 up2 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sshd@3-192.168.234.34:22-192.168.234.14:54470 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 20 14:09:21 up2 systemd[1]: Started OpenSSH Per-Connection Daemon (192.168.234.14:54470). Dec 20 14:09:21 up2 systemd-logind[331]: Removed session c4. Dec 20 14:09:22 up2 sshd[789]: pam_unix(sshd:auth): user [root] has blank password; authenticated without it Dec 20 14:09:22 up2 sshd[789]: Accepted none for root from 192.168.234.14 port 54470 ssh2 Dec 20 14:09:22 up2 sshd[789]: pam_unix(sshd:session): session opened for user root(uid=0) by (uid=0) Dec 20 14:09:22 up2 systemd-logind[331]: New session c5 of user root. Dec 20 14:09:22 up2 systemd[1]: Started Session c5 of User root. Dec 20 14:09:22 up2 audit[789]: SYSCALL arch=c000003e syscall=1 success=yes exit=1 a0=7 a1=7ffcd5f9c220 a2=1 a3=0 items=0 ppid=1 pid=789 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 key=(null) Dec 20 14:09:22 up2 audit: PROCTITLE proctitle=737368643A20726F6F74205B707269765D Dec 20 14:09:22 up2 sshd[789]: pam_selinux(sshd:session): pam: default-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 selected-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 success 1